Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
(No subject) (90).eml

Overview

General Information

Sample name:(No subject) (90).eml
Analysis ID:1538719
MD5:71afd3242fc290bf6847beb17263c551
SHA1:a1f14c40abdce2e4e9b2b27b50c588b05a115ddc
SHA256:e02650bed86b36ded4713048741d2d52d9ca5aed3096dd30d1ed76116393212f
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected potential phishing Email
Suspicious MSG / EML detected (based on various text indicators)
Detected suspicious crossdomain redirect
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 3112 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (90).eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 544 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "88BA60EF-D248-4381-B63E-717F78FE9EC4" "BD78D5FB-0AC4-4CDF-AC8B-FE207EE80AE5" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1984,i,9039987064207983653,684999351343344289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • msedge.exe (PID: 3896 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7268 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,17295024196049019224,14762295267959612625,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • chrome.exe (PID: 3472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=1992,i,17837752971670303683,2202200612718250401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • msedge.exe (PID: 7296 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7552 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8632 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6540 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8652 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6732 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5464 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5148 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3112, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3112, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: MSG / EMLOCR Text: DocuSign Pending Contract Agreement Document is ready for hgillette@santaclaraca.gov VIEW COMPLETED DOCUMENT Confidential information intended only for the use of the individual or entity named above. If you have received this as error, please notify the sender immediately and delete from your email. Any unauthorized disclosure, copying, distribution, or use of the information contained in this fax is strictly prohibited. The information in this email is confidential and may be privileged or subject to copyright. It is intended for the exclusive use of the addressee(s). If you are not an addressee and/or not an intended addressee to this email, please do not copy, distribute or othenvise act on the email. If you have received the email in error, please contact the sender immediately and delete the email and any attachment in this email from your system. If you are not the intended recipient you must not copy this message or attachment or disclose the contents to any other person. The unauthorised use of this email may result in liability for breach of confidentiality, privilege or copyright. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, conupted, lost, destroyed, anive late or incomplete, or contain viruses. The sender therefore does not accept liability for any errors or omissions in the contents of this message which arise as a result of e-mail transmission
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.101.66:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&id=7094920e5c&e=c056d10030#hgillette@santaclaraca.gov#
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://milesofsmilesfoundation.org/?utm_source=marys-newsletter-e857bc.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: gcc02.safelinks.protection.outlook.com to https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&id=7094920e5c&e=c056d10030#hgillette@santaclaraca.gov#
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://milesofsmilesfoundation.org/?utm_source=marys-newsletter-e857bc.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewIP Address: 13.107.246.38 13.107.246.38
Source: Joe Sandbox ViewIP Address: 104.18.68.40 104.18.68.40
Source: Joe Sandbox ViewIP Address: 104.47.65.28 104.47.65.28
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=duZveDGKDdT+ygm&MD=4+SAO1DX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.viGU38YukUtIGED3xC-2FGZVVRTa8EQFrXUNq6P7v2HlSzf3J6EESK8xb0jfveQsEBZypXCaKcEhx5bb3L3ICkkhztNbCwiq1sFZKeng-2FI69YJzHKrsERxgWrKmR63SxJZ9KCLXcK4xUcWHfbfu5hevuQVFFNApx-2F8NGHiSPFzqe3-2BMAPnzXLXMjxF0o9e-2FvvW4JBD_2Rm0-2FS-2FJF-2BLH33iip41NYhQwe4HGorVV87kkY-2BZe-2BjYuS-2FBX3aFc1572-2FjYDbqEhZBU-2B1BLjshLrRtnmcIF6JcynI8pDqHRo5m1Xj-2FMj9PxI9xRRWwPvd8896vPxgCp61xoUzIBqcz5TAOihGDphxLBXyw5Eg7-2F5IBWE4VUjhfNJFOa6frl8Zto3ZQToQ3KwMu5aboIEADgZLVkPsSF7m0YRoX47natiyv0BOXToIW471V08sbfTDqhkPUqvTX-2FMZRkws5G-2BYiVkuEyx3pYhK-2Bw17GWDAE36jDfot-2F8UFq1HLsEjDW-2F-2BkGQ4yqCgNTsQSxhyWCxjGKn6teGhDZVl4oqgGFt2YXLiULX-2Fiq4-2Fco1MDzpqxXw-2F4tVWZGPBnNL984rImyAdJhDGx0N-2BNgXqdAACaqqwvVHw4x4J65gwn43gHrJshLRM7DzroSVH1srF HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1730128911&P2=404&P3=2&P4=dPAPCeCU4n%2bvMAeY1OGLudYGfgHb%2b4GKjtlYXcqpW9fA2v6SyGlYlYB0rf1SQlgZN%2fC6NbXluDz%2bqLfq33rq9g%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: apwiqwA4KSjHpW6UnW1X/ASec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=duZveDGKDdT+ygm&MD=4+SAO1DX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0 HTTP/1.1Host: gcc02.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.viGU38YukUtIGED3xC-2FGZVVRTa8EQFrXUNq6P7v2HlSzf3J6EESK8xb0jfveQsEBZypXCaKcEhx5bb3L3ICkkhztNbCwiq1sFZKeng-2FI69YJzHKrsERxgWrKmR63SxJZ9KCLXcK4xUcWHfbfu5hevuQVFFNApx-2F8NGHiSPFzqe3-2BMAPnzXLXMjxF0o9e-2FvvW4JBD_2Rm0-2FS-2FJF-2BLH33iip41NYhQwe4HGorVV87kkY-2BZe-2BjYuS-2FBX3aFc1572-2FjYDbqEhZBU-2B1BLjshLrRtnmcIF6JcynI8pDqHRo5m1Xj-2FMj9PxI9xRRWwPvd8896vPxgCp61xoUzIBqcz5TAOihGDphxLBXyw5Eg7-2F5IBWE4VUjhfNJFOa6frl8Zto3ZQToQ3KwMu5aboIEADgZLVkPsSF7m0YRoX47natiyv0BOXToIW471V08sbfTDqhkPUqvTX-2FMZRkws5G-2BYiVkuEyx3pYhK-2Bw17GWDAE36jDfot-2F8UFq1HLsEjDW-2F-2BkGQ4yqCgNTsQSxhyWCxjGKn6teGhDZVl4oqgGFt2YXLiULX-2Fiq4-2Fco1MDzpqxXw-2F4tVWZGPBnNL984rImyAdJhDGx0N-2BNgXqdAACaqqwvVHw4x4J65gwn43gHrJshLRM7DzroSVH1srF HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=jqGF.szNHTlWcp2sVDTHR8loDXwuRhaGq_P2rX9XBsg-1729524102-1.0.1.1-23SR8_pMaAEzqaJTKDFHbZDcfyTPXF7CZq8hslTBhiCfuQcX4381zZJ7_WUhDCaGh0Z4XnUf1Gu4XrfYGLYXtQ
Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYAyRJ4NfJvl7VoKEBus9MYiSdlG9UeNomFvoYVP6pzR5llQfQaWgTsSVdpbYUPsLoSO5mM6vsCFljp0PYD3IQPfsB%2B8lapgE66V3LzTSS1Ja9c0M5T1HdL9BHChlRKeM1lqrO/5wbPVnTZthFi4mx/VygZXObhw%2Bh6joeJ8rGej5dpIIDNlsQDalxynI/YWKM2x7jx7Xb8o7g78Xf97oZmTimXrTyEqIdi3hwQWeYhnX6V9chAVot5Zt01b4nbpkiit0G55%2B1%2BjsBOme7MmSnUbmHPxUegNabV3I374EGSokp1HnMo7O0eJqTVjf87k9PP9WJFB/tdSJo2dWWn%2B/lcQZgAAECuYVYVfpFKqDptQ6Bt0CzywAcV8Rzz00tJ04SFwIGuF7kwjIZnjx00N2e/dYho26N5x%2Bj8sUfrs22pw4vE%2BzK%2B4HA7RqBivpLKTuU7YnBth6NFpjOiLZ05Jhj/DMbJhWK%2BzkcN%2BYX72zjxFvRQG03WxXB8FYwZXQ4ag2Ijm%2BBVmzKgz8ghNxa5eNhPD%2BDnIU5I3wlJKovpubtfmkPeJDO9vAla%2BgcdbBJ9om1YkLInmfSWLEcsB52jIFRsyTCxFLrKvdmevxUc%2B3y6FoUsTa0e9cH4SyN4tZ8cNglMhS8CiEFYz0r1Ipv7/RmbK2iFN5Y6z9oNqGwEKFZOguNU3acYHioP8VIj6yp4HvL1JeL1F8hTNie3hHFolfmyZ4K5Z1/fRemWKDieASg26PcqKT8TeLLW/cfGBi8GmAfnnoYIzwSPQ14XFYOQOfTFew0ojCj2UWw3plYRfUqoPXcd5adrm5kW18UyxcAe1/q72petydanLKz7xO7ifgRNV0o5gjgv2POZ8juNcZmWpu%2B%2BV4N6xwPRpRPS/LFe4yyH9MSslv6ibhgCs6VmxVApFmTiMiTMNS%2B54HbD6DjtnJN6Ck7kQetoB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1729524160User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 0DA3F1A288B5483EAEBB19D89088830DX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: email.mht.0.drString found in binary or memory: <https://gcc02.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.facebook.com%2Fpages%2FWashington-DC%2FQuality-Trust-for-Individuals-with-Disabilities%2F127197883741&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288707137%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zjMS1AdjXZ6lv1Uu%2BOORcv9tnIeOFW3MhtDFcf%2Bqctc%3D&reserved=0> Follow us on facebook equals www.facebook.com (Facebook)
Source: (No subject) (90).emlString found in binary or memory: /gcc02.safelinks.protection.outlook.com/?url=3Dhttp%3A%2F%2Fwww.facebook.co= equals www.facebook.com (Facebook)
Source: email.mht.0.drString found in binary or memory: 2Fwww.facebook.com%2Fpages%2FWashington-DC%2FQuality-Trust-for-Individual= equals www.facebook.com (Facebook)
Source: (No subject) (90).emlString found in binary or memory: Follow us on=A0facebook http://www.facebook.com/pages/Washington-DC/Qu= equals www.facebook.com (Facebook)
Source: ~WRS{9AF887E2-4FD2-4F2B-A752-8DE8B6F713E9}.tmp.0.drString found in binary or memory: HYPERLINK "https://gcc02.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.facebook.com%2Fpages%2FWashington-DC%2FQuality-Trust-for-Individuals-with-Disabilities%2F127197883741&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288707137%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=zjMS1AdjXZ6lv1Uu%2BOORcv9tnIeOFW3MhtDFcf%2Bqctc%3D&reserved=0" \t "_blank" equals www.facebook.com (Facebook)
Source: email.mht.0.drString found in binary or memory: originalsrc=3D"http://www.facebook.com/pages/Washington-DC/Quality-Trust-= equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: gcc02.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: avbbr-rb3qaue3c.us22.list-manage.com
Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
Source: global trafficDNS traffic detected: DNS query: milesofsmilesfoundation.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: (No subject) (90).eml, email.mht.0.drString found in binary or memory: http://www.dcqualitytrust.org/
Source: (No subject) (90).emlString found in binary or memory: https://Wid1x-h3jsHqopQ.us22.list-manage.com/t=
Source: (No subject) (90).eml, email.mht.0.drString found in binary or memory: https://aka.ms/o0ukef
Source: email.mht.0.drString found in binary or memory: https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.13.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Web Data.12.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.12.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: manifest.json.12.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json.12.drString found in binary or memory: https://chromewebstore.google.com/
Source: 94accb8f-c467-4130-9c0f-3d047c4277e2.tmp.13.drString found in binary or memory: https://clients2.google.com
Source: manifest.json0.12.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 94accb8f-c467-4130-9c0f-3d047c4277e2.tmp.13.drString found in binary or memory: https://clients2.googleusercontent.com
Source: Reporting and NEL.13.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: manifest.json0.12.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.12.drString found in binary or memory: https://drive.google.com/
Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.12.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log5.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.dr, HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.dr, HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 000003.log6.12.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://gaana.com/
Source: (No subject) (90).emlString found in binary or memory: https://gcc02.safelin=
Source: (No subject) (90).emlString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=
Source: (No subject) (90).emlString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=3Dh=
Source: email.mht.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=3Dhttp%3A%2F%=
Source: email.mht.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=3Dhttps%3A%2F=
Source: (No subject) (90).emlString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=3Dhttps%=
Source: ~WRS{9AF887E2-4FD2-4F2B-A752-8DE8B6F713E9}.tmp.0.dr, email.mht.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.dcqualitytrust.org%2F&data=05%7
Source: email.mht.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Faka.ms%2Fo0ukef&data=05%7C02%7Chgi
Source: ~WRS{9AF887E2-4FD2-4F2B-A752-8DE8B6F713E9}.tmp.0.drString found in binary or memory: https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.c
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://m.kugou.com/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://m.soundcloud.com/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://m.vk.com/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://music.amazon.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://music.apple.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://music.yandex.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://open.spotify.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://tidal.com/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://twitter.com/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://vibe.naver.com/today
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://web.telegram.org/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://web.whatsapp.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.deezer.com/
Source: content.js.12.dr, content_new.js.12.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.12.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.iheart.com/podcast/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.instagram.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.last.fm/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.messenger.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.office.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.tiktok.com/
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://www.youtube.com
Source: ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.17:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.20:443 -> 192.168.2.17:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.101.66:443 -> 192.168.2.17:49771 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winEML@73/248@20/14
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241021T1121260150-3112.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (90).eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "88BA60EF-D248-4381-B63E-717F78FE9EC4" "BD78D5FB-0AC4-4CDF-AC8B-FE207EE80AE5" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1984,i,9039987064207983653,684999351343344289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,17295024196049019224,14762295267959612625,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6540 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6732 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=1992,i,17837752971670303683,2202200612718250401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5148 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "88BA60EF-D248-4381-B63E-717F78FE9EC4" "BD78D5FB-0AC4-4CDF-AC8B-FE207EE80AE5" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mhtJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1984,i,9039987064207983653,684999351343344289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,17295024196049019224,14762295267959612625,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6540 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6732 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5148 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=1992,i,17837752971670303683,2202200612718250401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior

Persistence and Installation Behavior

barindex
Source: EmailLLM: Page contains button: 'VIEW COMPLETED DOCUMENT' Source: 'Email'
Source: EmailLLM: Email contains prominent button: 'view completed document'
Source: EmailJoeBoxAI: Detected potential phishing email: The email contains a suspicious link (https://Wid1x-h3jsHqopQ.us22.list-manage.com) that doesn't match the purported sender (DocuSign)
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: Web Data.12.drBinary or memory string: ms.portal.azure.comVMware20,11696586537
Source: Web Data.12.drBinary or memory string: account.microsoft.com/profileVMware20,11696586537u
Source: Web Data.12.drBinary or memory string: AMC password management pageVMware20,11696586537
Source: Web Data.12.drBinary or memory string: turbotax.intuit.comVMware20,11696586537t
Source: Web Data.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537
Source: Web Data.12.drBinary or memory string: discord.comVMware20,11696586537f
Source: Web Data.12.drBinary or memory string: dev.azure.comVMware20,11696586537j
Source: Web Data.12.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696586537
Source: Web Data.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537x
Source: Web Data.12.drBinary or memory string: tasks.office.comVMware20,11696586537o
Source: Web Data.12.drBinary or memory string: bankofamerica.comVMware20,11696586537x
Source: Web Data.12.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696586537
Source: Web Data.12.drBinary or memory string: netportal.hdfcbank.comVMware20,11696586537
Source: Web Data.12.drBinary or memory string: interactivebrokers.comVMware20,11696586537
Source: Web Data.12.drBinary or memory string: trackpan.utiitsl.comVMware20,11696586537h
Source: Web Data.12.drBinary or memory string: global block list test formVMware20,11696586537
Source: Web Data.12.drBinary or memory string: secure.bankofamerica.comVMware20,11696586537|UE
Source: Web Data.12.drBinary or memory string: Interactive Brokers - HKVMware20,11696586537]
Source: Web Data.12.drBinary or memory string: interactivebrokers.co.inVMware20,11696586537d
Source: Web Data.12.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537}
Source: Web Data.12.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696586537
Source: Web Data.12.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696586537p
Source: Web Data.12.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696586537z
Source: Web Data.12.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696586537n
Source: Web Data.12.drBinary or memory string: outlook.office.comVMware20,11696586537s
Source: Web Data.12.drBinary or memory string: www.interactivebrokers.comVMware20,11696586537}
Source: Web Data.12.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696586537
Source: Web Data.12.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537^
Source: Web Data.12.drBinary or memory string: microsoft.visualstudio.comVMware20,11696586537x
Source: Web Data.12.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696586537~
Source: Web Data.12.drBinary or memory string: outlook.office365.comVMware20,11696586537t
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS13
System Information Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1538719 Sample: (No subject) (90).eml Startdate: 21/10/2024 Architecture: WINDOWS Score: 52 60 Suspicious MSG / EML detected (based on various text indicators) 2->60 62 AI detected potential phishing Email 2->62 64 AI detected landing page (webpage, office document or email) 2->64 7 OUTLOOK.EXE 72 141 2->7         started        10 msedge.exe 374 2->10         started        process3 file4 36 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 7->36 dropped 38 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 7->38 dropped 40 C:\Users\user\AppData\Roaming\...40oEmail.srs, Composite 7->40 dropped 12 chrome.exe 9 7->12         started        15 msedge.exe 9 7->15         started        17 chrome.exe 7->17         started        19 ai.exe 7->19         started        21 msedge.exe 10->21         started        23 msedge.exe 10->23         started        25 msedge.exe 10->25         started        27 msedge.exe 10->27         started        process5 dnsIp6 42 192.168.2.16 unknown unknown 12->42 44 192.168.2.17, 138, 443, 49690 unknown unknown 12->44 46 239.255.255.250 unknown Reserved 12->46 29 chrome.exe 12->29         started        32 msedge.exe 15->32         started        34 chrome.exe 17->34         started        48 13.107.246.38, 443, 49745, 49746 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->48 50 s-part-0017.t-0009.t-msedge.net 13.107.246.45, 443, 49735, 49736 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 21->50 52 10 other IPs or domains 21->52 process7 dnsIp8 54 milesofsmilesfoundation.org 69.49.230.142, 443, 49715, 49753 UNIFIEDLAYER-AS-1US United States 29->54 56 gcc02.safelinks.eop-tm2.outlook.com 104.47.65.28, 443, 49711, 49762 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 29->56 58 4 other IPs or domains 29->58

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
https://chromewebstore.google.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    milesofsmilesfoundation.org
    69.49.230.142
    truefalse
      unknown
      gcc02.safelinks.eop-tm2.outlook.com
      104.47.65.28
      truefalse
        unknown
        link.mail.beehiiv.com
        104.18.68.40
        truefalse
          unknown
          ssl.bingadsedgeextension-prod-europe.azurewebsites.net
          94.245.104.56
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              www.google.com
              142.250.186.68
              truefalse
                unknown
                googlehosted.l.googleusercontent.com
                142.250.184.193
                truefalse
                  unknown
                  sni1gl.wpc.nucdn.net
                  152.199.21.175
                  truefalse
                    unknown
                    clients2.googleusercontent.com
                    unknown
                    unknownfalse
                      unknown
                      bzib.nelreports.net
                      unknown
                      unknownfalse
                        unknown
                        avbbr-rb3qaue3c.us22.list-manage.com
                        unknown
                        unknownfalse
                          unknown
                          gcc02.safelinks.protection.outlook.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0false
                              unknown
                              https://chrome.cloudflare-dns.com/dns-queryfalse
                              • URL Reputation: safe
                              unknown
                              https://link.mail.beehiiv.com/ls/click?upn=u001.viGU38YukUtIGED3xC-2FGZVVRTa8EQFrXUNq6P7v2HlSzf3J6EESK8xb0jfveQsEBZypXCaKcEhx5bb3L3ICkkhztNbCwiq1sFZKeng-2FI69YJzHKrsERxgWrKmR63SxJZ9KCLXcK4xUcWHfbfu5hevuQVFFNApx-2F8NGHiSPFzqe3-2BMAPnzXLXMjxF0o9e-2FvvW4JBD_2Rm0-2FS-2FJF-2BLH33iip41NYhQwe4HGorVV87kkY-2BZe-2BjYuS-2FBX3aFc1572-2FjYDbqEhZBU-2B1BLjshLrRtnmcIF6JcynI8pDqHRo5m1Xj-2FMj9PxI9xRRWwPvd8896vPxgCp61xoUzIBqcz5TAOihGDphxLBXyw5Eg7-2F5IBWE4VUjhfNJFOa6frl8Zto3ZQToQ3KwMu5aboIEADgZLVkPsSF7m0YRoX47natiyv0BOXToIW471V08sbfTDqhkPUqvTX-2FMZRkws5G-2BYiVkuEyx3pYhK-2Bw17GWDAE36jDfot-2F8UFq1HLsEjDW-2F-2BkGQ4yqCgNTsQSxhyWCxjGKn6teGhDZVl4oqgGFt2YXLiULX-2Fiq4-2Fco1MDzpqxXw-2F4tVWZGPBnNL984rImyAdJhDGx0N-2BNgXqdAACaqqwvVHw4x4J65gwn43gHrJshLRM7DzroSVH1srFfalse
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://duckduckgo.com/chrome_newtabWeb Data.12.drfalse
                                • URL Reputation: safe
                                unknown
                                https://gcc02.safelin=(No subject) (90).emlfalse
                                  unknown
                                  https://web.whatsapp.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                    unknown
                                    https://duckduckgo.com/ac/?q=Web Data.12.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                      unknown
                                      https://m.kugou.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                        unknown
                                        https://www.office.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                          unknown
                                          https://outlook.live.com/mail/0/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                            unknown
                                            https://www.last.fm/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                              unknown
                                              https://powerpoint.new?from=EdgeM365Shorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.12.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://deff.nelreports.net/api/report?cat=msnReporting and NEL.13.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://tidal.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                  unknown
                                                  https://docs.google.com/manifest.json0.12.drfalse
                                                    unknown
                                                    https://www.youtube.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                      unknown
                                                      https://www.instagram.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                        unknown
                                                        https://web.skype.com/?browsername=edge_canary_shorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                          unknown
                                                          https://gaana.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                            unknown
                                                            https://drive-staging.corp.google.com/manifest.json0.12.drfalse
                                                              unknown
                                                              http://www.dcqualitytrust.org/(No subject) (90).eml, email.mht.0.drfalse
                                                                unknown
                                                                https://drive.google.com/manifest.json0.12.drfalse
                                                                  unknown
                                                                  https://outlook.live.com/mail/compose?isExtension=trueea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                    unknown
                                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                      unknown
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.12.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                        unknown
                                                                        https://www.messenger.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                          unknown
                                                                          https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgeea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                            unknown
                                                                            https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trueea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                              unknown
                                                                              https://outlook.office.com/mail/compose?isExtension=trueea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                unknown
                                                                                https://i.y.qq.com/n2/m/index.htmlea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                  unknown
                                                                                  https://www.deezer.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                    unknown
                                                                                    https://latest.web.skype.com/?browsername=edge_canary_shorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                      unknown
                                                                                      https://word.new?from=EdgeM365Shorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                        unknown
                                                                                        https://Wid1x-h3jsHqopQ.us22.list-manage.com/t=(No subject) (90).emlfalse
                                                                                          unknown
                                                                                          https://web.telegram.org/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                            unknown
                                                                                            https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=trueea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                              unknown
                                                                                              https://outlook.office.com/mail/0/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                unknown
                                                                                                https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demoea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                  unknown
                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.12.drfalse
                                                                                                    unknown
                                                                                                    https://m.soundcloud.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                      unknown
                                                                                                      https://gcc02.safelinks.protection.outlook.com/?url=(No subject) (90).emlfalse
                                                                                                        unknown
                                                                                                        https://mail.google.com/mail/mu/mp/266/#tl/Inboxea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                          unknown
                                                                                                          https://drive-daily-2.corp.google.com/manifest.json0.12.drfalse
                                                                                                            unknown
                                                                                                            https://drive-autopush.corp.google.com/manifest.json0.12.drfalse
                                                                                                              unknown
                                                                                                              https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.c~WRS{9AF887E2-4FD2-4F2B-A752-8DE8B6F713E9}.tmp.0.drfalse
                                                                                                                unknown
                                                                                                                https://music.amazon.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                  unknown
                                                                                                                  https://drive-daily-4.corp.google.com/manifest.json0.12.drfalse
                                                                                                                    unknown
                                                                                                                    https://vibe.naver.com/todayea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                      unknown
                                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.12.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgeea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                        unknown
                                                                                                                        https://open.spotify.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                          unknown
                                                                                                                          https://aka.ms/o0ukef(No subject) (90).eml, email.mht.0.drfalse
                                                                                                                            unknown
                                                                                                                            https://twitter.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                              unknown
                                                                                                                              https://drive-daily-1.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                unknown
                                                                                                                                https://excel.new?from=EdgeM365Shorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://web.skype.com/?browsername=edge_stable_shorelineea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=trueea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://drive-daily-5.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://m.vk.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.13.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.google.com/chromecontent.js.12.dr, content_new.js.12.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.tiktok.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=email.mht.0.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://drive-daily-6.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://drive-daily-0.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=trueea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.iheart.com/podcast/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://music.yandex.comea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://gcc02.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.dcqualitytrust.org%2F&data=05%7~WRS{9AF887E2-4FD2-4F2B-A752-8DE8B6F713E9}.tmp.0.dr, email.mht.0.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Faka.ms%2Fo0ukef&data=05%7C02%7Chgiemail.mht.0.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://chromewebstore.google.com/manifest.json.12.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://gcc02.safelinks.protection.outlook.com/?url=3Dh=(No subject) (90).emlfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://drive-preprod.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://gcc02.safelinks.protection.outlook.com/?url=3Dhttps%3A%2F=email.mht.0.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://clients2.googleusercontent.com94accb8f-c467-4130-9c0f-3d047c4277e2.tmp.13.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://gcc02.safelinks.protection.outlook.com/?url=3Dhttps%=(No subject) (90).emlfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://chrome.google.com/webstore/manifest.json.12.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://y.music.163.com/m/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://bard.google.com/ea3ea00c-e183-45cb-a61c-d8592bbce8c3.tmp.12.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://gcc02.safelinks.protection.outlook.com/?url=3Dhttp%3A%2F%=email.mht.0.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://drive-daily-3.corp.google.com/manifest.json0.12.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                      142.250.186.68
                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      13.107.246.45
                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                      13.107.246.38
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                      104.18.68.40
                                                                                                                                                                                      link.mail.beehiiv.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      104.47.65.28
                                                                                                                                                                                      gcc02.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                      172.64.41.3
                                                                                                                                                                                      chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                      142.250.184.193
                                                                                                                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                      94.245.104.56
                                                                                                                                                                                      ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                      69.49.230.142
                                                                                                                                                                                      milesofsmilesfoundation.orgUnited States
                                                                                                                                                                                      46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                      23.200.0.34
                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                      2.23.209.179
                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                      IP
                                                                                                                                                                                      192.168.2.17
                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                      Analysis ID:1538719
                                                                                                                                                                                      Start date and time:2024-10-21 17:20:23 +02:00
                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                      Overall analysis duration:0h 5m 34s
                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                      Report type:full
                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                      Number of analysed new started processes analysed:33
                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                      Technologies:
                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                      Sample name:(No subject) (90).eml
                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                      Classification:mal52.phis.winEML@73/248@20/14
                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                      • Found application associated with file extension: .eml
                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.76.243, 2.19.126.151, 2.19.126.160, 2.19.126.137, 192.229.221.95, 13.89.179.10, 142.250.185.131, 142.250.185.174, 108.177.15.84, 34.104.35.123, 104.102.57.226, 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.185.238, 13.107.6.158, 2.19.126.152, 2.19.126.145, 2.19.126.157, 142.250.185.163, 142.250.186.131, 172.217.18.3, 216.58.212.142, 142.250.81.227, 142.251.35.163, 142.250.80.99
                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, mobile.events.data.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, update.googleapis.com, www.gstatic.com, l-0007.l-msedge.net, a1864.dscd.akamai.net, www.bing.com, ecs.office.com, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, business-bing-com.b-0005.b-msedge.net, wildcardtlu-ssl.azureedge.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, osiprod-neu-buff-azsc-000.northeurope.cloudapp.azure.com, edgeassetservice.azureedge.net, ecs.office.trafficmanager.net, clients.l.google.com, mobile.events.data.trafficmanager.net, omex.cdn.office.net, config.edge.skype.com.trafficmanager.net, e13829.x.akamaiedge.net, one
                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                      • VT rate limit hit for: (No subject) (90).eml
                                                                                                                                                                                      No simulations
                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                      13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                      • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                      13.107.246.38https://conta.cc/3JXNZaSGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        https://southwest.app.link/3p?$3p=e_adobe_campaign_classic&$original_url=https%3A%2F%2Fsouthwest.com%3F%24deep_link%3Dtrue%26~campaign%3Dac_sec_promo_20230615_sale_wow%26clk%3DSECTEMPLATELOGO%26%24fallback_url%3Dhttps://firefliesops.web.appGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          http://www.miltonhouse.nlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://ilmibilgiler.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://m.exactag.com/ai.aspx?tc=d9496601bc40b07205bbd26a23a8d2e6b6b4f9&url=http%253Ablessedbeyondproperties.com%2Fwinner%2F71809%2F%2Fam9lbC5zZWFybGVAemJldGEuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                https://26apmic12.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  https://document.mamabiller59.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                    https://15apmic10.z13.web.core.windows.net/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                      https://login.service-mediobanca.com/?rid=5spGrj3Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://outlook.cyberlab-x.com/mailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          104.18.68.40http://www.thetech.buzzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • www.thetech.buzz/
                                                                                                                                                                                                          104.47.65.28(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            (No subject) (72).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              (No subject) (60).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                (No subject) (53).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  (No subject) (50).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://naatsihwp-my.sharepoint.com/:w:/g/personal/jodie_naatsihwp_org_au/Edt9QgU4WchFkzsysfjUqRYBtCY1xbWi-QqcZStxuCuHSA?e=VULAwM&xsdata=MDV8MDJ8amVubmlmZXIuYm9uaG9tZUBiaWEuZ292fDhhNDUwMWUzYjFlZDQ2Y2VhZjM4MDhkY2I3YjgxMGFifDA2OTNiNWJhNGIxODRkN2I5MzQxZjMyZjQwMGE1NDk0fDB8MHw2Mzg1ODcyNDg0NTg5OTY3NzN8VW5rbm93bnxUV0ZwYkdac2IzZDhleUpXSWpvaU1DNHdMakF3TURBaUxDSlFJam9pVjJsdU16SWlMQ0pCVGlJNklrMWhhV3dpTENKWFZDSTZNbjA9fDYwMDAwfHx8&sdata=dnVxOEVGZEZPSGZxOXA2VTg5cjVhdzRjbnZ4bi9EZ1ExMmRQMDhGc1dBST0%3d&clickparams=eyAiWC1BcHBOYW1lIiA6ICJNaWNyb3NvZnQgT3V0bG9vayIsICJYLUFwcFZlcnNpb24iIDogIjE2LjAuMTc2MjguMjAxODgiLCAiT1MiIDogIldpbmRvd3MiIH0%3D&CT=1723128099484&OR=Outlook-Body&CID=105B1456-7270-4DC7-9A69-06C4F6528AF5&wdLOR=cB591A482-0A5C-483B-995F-86112B427CD5Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      https://naatsihwp-my.sharepoint.com/:w:/g/personal/jodie_naatsihwp_org_au/Edt9QgU4WchFkzsysfjUqRYBtCY1xbWi-QqcZStxuCuHSA?e=VULAwM&xsdata=MDV8MDJ8amVubmlmZXIuYm9uaG9tZUBiaWEuZ292fDhhNDUwMWUzYjFlZDQ2Y2VhZjM4MDhkY2I3YjgxMGFifDA2OTNiNWJhNGIxODRkN2I5MzQxZjMyZjQwMGE1NDk0fDB8MHw2Mzg1ODcyNDg0NTg5OTY3NzN8VW5rbm93bnxUV0ZwYkdac2IzZDhleUpXSWpvaU1DNHdMakF3TURBaUxDSlFJam9pVjJsdU16SWlMQ0pCVGlJNklrMWhhV3dpTENKWFZDSTZNbjA9fDYwMDAwfHx8&sdata=dnVxOEVGZEZPSGZxOXA2VTg5cjVhdzRjbnZ4bi9EZ1ExMmRQMDhGc1dBST0=&clickparams=eyAiWC1BcHBOYW1lIiA6ICJNaWNyb3NvZnQgT3V0bG9vayIsICJYLUFwcFZlcnNpb24iIDogIjE2LjAuMTc2MjguMjAxODgiLCAiT1MiIDogIldpbmRvd3MiIH0=&CT=1723128099484&OR=Outlook-Body&CID=105B1456-7270-4DC7-9A69-06C4F6528AF5&wdLOR=cB591A482-0A5C-483B-995F-86112B427CD5Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        (No subject) (43).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          (No subject) (39).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            (No subject) (30).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              link.mail.beehiiv.comhttps://link.mail.beehiiv.com/ls/click?upn=u001.VAKYHrYJybi0PWmoiUcOS-2F8NO0IgAqLrqDVUUj69KL7dJpM9FENV1TrCP6ADkGMvfNI5cbLfIiHNRr9-2BZIcUlDbLsEZZ-2BysualPZlYGUWqM6MRA6n1GMVqzKmcU82YYtsOHkIKs989bzreo72DoH3rM6lVEYRL4ZTP9Zj9l1Gl4nr1-2F9La9yhGi-2BcBSL9VQeiyDG_kaZbegZM04h14TrhJ-2FVOzqhv2Vmod0DMeh3Yk9TPE2TN0J9eS6m9v-2BigFT7IzuUCwMUkL-2B9uEyO6WYsWK9g6HB19p54mcF03ODbdCcpBXLd3niyKV6D6S73DYaH4JVMCyKVmvo2fCAIRID1pwLswIMlgsdX5y0OwvyjtGNEUiHSueazpg4Ec2ew-2BLP6iFFFblzQEAzXdbkMSfrUTmtYgnBdhEeHIoMe-2FuteSxt1vaUoPKrpXxIOOhnUF1UbjjvtUsvb2Emw6BLnCB6Sk86ywfKvaYHJkU5wHhHbLj7tXMjndv8IiqOgWuXA2CSyUYipBNKAMD-2FXVnCwDE2X5P-2BWn20KNxXaVwCtIp4x5lNE3JmhIJktcOlmm7E2f8vvDt-2B4uHP-2BOzyadBn6WenB9AGQLEXuz7AzzpqU95nIiVoZkildUYdVHCB0RL1VjNFtlp8uK#test@test.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.18.69.40
                                                                                                                                                                                                                              https://www.google.fr/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s%2Flink.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS0z6wG-1zBDHwJKvW2cHgWJTMQtr_VqZTDREew7RsDJjLX3Nu-hOB30y_dTACc_DC20WhJeWfQI9ldVnZg5I3l2FTVB0RS05hmGx0cQsdDkHpPzJaYyjKcdoY7HYeMLqArftV0YSw5Wm9JJrOI2mXih3-C4cj98VpbIH9I96jbo0VVbIhhGr8mn95Nnhq8dJiEDFZ2amN-vFP0KvhVNzd6bzdT0TFK8bA49IWUCbU9MGpR1lTLTQ8wGn4FQOGHcxbAFQg5aCXIk9dUPzquvqJ8d/4a7/BVRt3igITgKfI8bq35Ml_w/h94/h001.jQSqGb0rCzLfgHVmmxaOCxarjpgyicdCc0Ov4XzL60wGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.68.40
                                                                                                                                                                                                                              https://www.google.se/url?q=xtcjw2geVaKWnfmdoGJR&rct=plPBlHNa5kwdhss6Wkqp&sa=t&esrc=513lj8JvP7Ittpg5uakw&source=&cd=HEdeaS5QG8iPRKWBvNC5&cad=v3vi70ntSK6fhpPYoZj8&ved=blJ54Mupbf2HcJbicYcQ&uact=&url=amp/s/link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS3mzuBnL-QM9pVTUTxyWc1WyOovmb3Tk3NbIL2d2EAiLnALFxIwpw4Ea5BJnfNlGtrBBU_09OdOyxWIoH5OGk5krozZGyDG04GwV1A1i62V7ZHAsHD2HuXxLRbuTLwJ7nne5OoBikrWbP09wdmrU0Ux1PwQTxWW-4WqOLqDM-eOzn5OS5dc9AC-zsZGTpLU68lyIxLrcGUjprs01qDo_AF9kArbtDnZS59rgsqwPhVy55PUqH74R1QD9RQNSwa0QLjmNb6xFyDx4TkQQ9pmK-Sq/4a7/BVRt3igITgKfI8bq35Ml_w/h53/h001.yn5JRYzfVDjfbL0RFC-jVPp1XHK_GYk_K4Zr7dwWM3MGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.68.40
                                                                                                                                                                                                                              https://svsjie.us9.list-manage.com/track/click?u=65baddd8dc4a29452f1a28eb2&id=dde4f4d149&e=6d04ecfe32Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.69.40
                                                                                                                                                                                                                              https://hwvtu.us17.list-manage.com/track/click?u=b34582412f60404066a5f49b0&id=a034dac789&e=6353042e9aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.69.40
                                                                                                                                                                                                                              https://wuwqyf.us17.list-manage.com/track/click?u=b34582412f60404066a5f49b0&id=aeea78af7c&e=6353042e9aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.69.40
                                                                                                                                                                                                                              johnny.guanCopy.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.69.40
                                                                                                                                                                                                                              Bonus_Payments_Health_Insurance_Vacation_Policy_Update_20243568Acer Liquid Z63568.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.69.40
                                                                                                                                                                                                                              https://www-documentsfiles-filled.s3.us-west-1.amazonaws.com/refrrence890345/settlements/QUFNa0FEQmxZMlE1TnpnMExUQTROV1l0TkRVM1lTMWlPR0V6TFdNeFlXWmtPVFEyWWpWaFlRQkdBQUFBQUFBbEl1MDJGRFVUUTZZV2hVeEtkUFIwQndEd2c3Q1hKNkVLUXJxSEZKR/indexx.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.68.40
                                                                                                                                                                                                                              https://link.mail.beehiiv.com/ss/c/u001.mtSAz3_WgZe6oQdiJX3I5Wky17Shk-m8xsMoltULMS2iibHCzSckW-Xqza-i40XM8AwrHFWHLO2bWKZxbUkM8EkXkDjT-qRfFpG6fRFJmyXp07a4A-3P4AvFDO2Y60Rux_1eV0epkpw3DKeXnvYG9fSvquYlkpTv8DCKzMwG4Flr6p-OuCMF9VdR1kPuiUcgeYFF7mlbZ6U8VGQGB4mGDTQOCt0ezbbR51t_tCixeZD8Q1Xb7g5RcGHc-PTQsF7_4w7VIDEoTRupwFot4ueZ1CrJ3LeX0TxbJwrO2bLlojSU6Mk4onhkeUX1VG6pQrcF/49t/NQgK9ZH_SP-rBKm4OrDVUA/h14/h001.9L7wjjCFt7eeCww5gJJ0B-M00y3mXNtLmvW5FF9tjfwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.68.40
                                                                                                                                                                                                                              chrome.cloudflare-dns.comhttp://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                              SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                              SecuriteInfo.com.Trojan-PSW.Win32.Stealer.cjar.14389.14563.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                              https://r20.rs6.net/tn.jsp?t=ujqgb8abb.0.0.zumspjcab.0&id=preview&r=3&p=http%3A%2F%2Ffiles.constantcontact.com%2F99239f29001%2F765a22db-b453-4315-a344-dc2294500069.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                              SecuriteInfo.com.PossibleThreat.DU.6301.11346.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                              https://login.fmcstenton.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638646907113918520.MmYzZWJhM2UtYzBjZC00MDQ0LTgzMzYtMTI3YTQzYzIzZTYyMzg3ZGYyOTgtM2FkZC00MjVhLWIwMjAtNmEzNjgxYWI5NTVk&ui_locales=en-US&mkt=en-US&client-request-id=3f92c55a-715f-457c-9a11-b97b4a791b74&state=wy8NFmtyNiv-kocq9K-nytUpFTjdTy7L2A04gwZKC2jcmp3FRDGKyVCLMZrqOSvNUZltOYcRlb3dMUEwvy2E3Xhb_075Vj9b5mYnLd28nGXqmBzInY6Eko9mpIYYRtZX8SsLRO79X8gPWMUXQhRee4SAGfuO0b9KW6yeQrI_6_ZekC6aT22BvIqct1AkaGtFG6ouO5stOZwToHF69bVhmggMrzGnntiwRmwi4kAPQM2sj3c4okPhmBPa-KJfmy8uDYBd4CN4cwN0Wak1kRt4_Q&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                              https:/next.frame.io/share/becebaad-5ab0-4164-809f-67b99bf2c145?component_clicked=transactional_call_to_action&email_id=5b3bedff-af9c-457a-a905-03d2d687a8cf&email_type=transactional&notification_type=share_reviewer_addedGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                              https://landing-cs.mailcomms.io/73C4D162CAD9C4016A99EC5AF537DA57B4F5451828F0865A7DC8EA34ED2492F0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                              SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                              SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                              gcc02.safelinks.eop-tm2.outlook.com(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.65.28
                                                                                                                                                                                                                              (No subject) (87).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              https://memakers-my.sharepoint.com/:f:/p/saeed/EuiMdoZoPpVNthIaEwKAedkBDFKyUdriWNhHe2RDzQxMdQ?e=5hQMeB&xsdata=MDV8MDJ8cGhlcm1hbkBidXJiYW5rY2EuZ292fDU4NDFjYjVhMjQzNDQ2YjU2ODZmMDhkY2Q3ZjZlNzZlfDY0OGRhZTMxMTgyYjRkYTI5OWVmMjU4MWFiOGU4YmVhfDB8MHw2Mzg2MjI3MDI2NDY5MTMzMDB8VW5rbm93bnxUV0ZwYkdac2IzZDhleUpXSWpvaU1DNHdMakF3TURBaUxDSlFJam9pVjJsdU16SWlMQ0pCVGlJNklrMWhhV3dpTENKWFZDSTZNbjA9fDQwMDAwfHx8&sdata=STFxSjJFWXZ2WnFoSWJsSml1L3V4emhPdHNVTmE5OWJmbjZsSDRKcjlyND0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              (No subject) (82).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              [VM]_ New message in mailbox 2145 from _WATERBOARDS_ ..emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              https://memakers-my.sharepoint.com/:f:/p/saeed/EuiMdoZoPpVNthIaEwKAedkBDFKyUdriWNhHe2RDzQxMdQ?e=5hQMeB&xsdata=MDV8MDJ8Y3RyYWJlckBidXJiYW5rY2EuZ292fDU4NDFjYjVhMjQzNDQ2YjU2ODZmMDhkY2Q3ZjZlNzZlfDY0OGRhZTMxMTgyYjRkYTI5OWVmMjU4MWFiOGU4YmVhfDB8MHw2Mzg2MjI3MDI2NTAzODc0MDJ8VW5rbm93bnxUV0ZwYkdac2IzZDhleUpXSWpvaU1DNHdMakF3TURBaUxDSlFJam9pVjJsdU16SWlMQ0pCVGlJNklrMWhhV3dpTENKWFZDSTZNbjA9fDQwMDAwfHx8&sdata=NENKTUZZU2szc0xpaVZyRHEzeVdOaE9HYnhiQ0dDZTdmRWF3QkpLU0tkaz0=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              S #74325 - You have been mentioned @nsioxson.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              (No subject) (72).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.47.65.28
                                                                                                                                                                                                                              (No subject) (67).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              (No subject) (63).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.64.28
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUS(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.65.28
                                                                                                                                                                                                                              Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                                                                              INV00663.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 52.109.76.240
                                                                                                                                                                                                                              Thermo Fisher RFQ_TFS-1702.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                                                                              PO-1021202416777 PNG2023-W111.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.67
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2F28KOjymVGMvsdxoOV3okyunn/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FCGJiV2TYiHhEjaWZAqcgtold/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.253.64
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FQVUPgqjgXFIkJFnzej6vlwSU/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2Fn8shpNHR5esID4MN5V6n2I56/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.246.67
                                                                                                                                                                                                                              https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 40.99.149.146
                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUS(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.65.28
                                                                                                                                                                                                                              Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                                                                              INV00663.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 52.109.76.240
                                                                                                                                                                                                                              Thermo Fisher RFQ_TFS-1702.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                                                                              PO-1021202416777 PNG2023-W111.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.67
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2F28KOjymVGMvsdxoOV3okyunn/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FCGJiV2TYiHhEjaWZAqcgtold/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.253.64
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FQVUPgqjgXFIkJFnzej6vlwSU/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2Fn8shpNHR5esID4MN5V6n2I56/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.246.67
                                                                                                                                                                                                                              https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 40.99.149.146
                                                                                                                                                                                                                              CLOUDFLARENETUSTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              DHL.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                              • 172.67.74.152
                                                                                                                                                                                                                              DHL_Shipping_Invoices_Awb_BL_000000000102120242247820020031808174Global180030010212024.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              Salary Revision_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                                                              Proforma_Inv07.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              https://lambdachi.univer.se/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                              INV00663.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.26.12.222
                                                                                                                                                                                                                              https://mlbmajorlossbuilders.hbportal.co/flow/66fdd3a6c031cc001f728831/view?hash=54079a777636a614d8d961b5b9a96a5fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                                                              index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.18.24.163
                                                                                                                                                                                                                              8VYDvQtXBH.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUS(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 104.47.65.28
                                                                                                                                                                                                                              Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                                                                              INV00663.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 52.109.76.240
                                                                                                                                                                                                                              Thermo Fisher RFQ_TFS-1702.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.45
                                                                                                                                                                                                                              PO-1021202416777 PNG2023-W111.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.246.67
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2F28KOjymVGMvsdxoOV3okyunn/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.246.60
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FCGJiV2TYiHhEjaWZAqcgtold/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.253.64
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FQVUPgqjgXFIkJFnzej6vlwSU/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.253.45
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2Fn8shpNHR5esID4MN5V6n2I56/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 13.107.246.67
                                                                                                                                                                                                                              https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 40.99.149.146
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              https://lambdachi.univer.se/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              https://mlbmajorlossbuilders.hbportal.co/flow/66fdd3a6c031cc001f728831/view?hash=54079a777636a614d8d961b5b9a96a5fGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              Thermo Fisher RFQ_TFS-1702.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              http://www.wagtg.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              http://tfmk.sweepshop.info/fwd/P2Q9OTU0NCZlaT00NDM2NzYzMSZpZj0zMTYwJmxpPTczNwGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2F28KOjymVGMvsdxoOV3okyunn/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FCGJiV2TYiHhEjaWZAqcgtold/S0pvbmVzQGtvbmlhZy1ncy5jb20=Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              https://www.google.co.nz/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Falinegrazielle.com%2FKaW12DtgTK%2FQVUPgqjgXFIkJFnzej6vlwSU/RENhcm5vdnNreUBrb25pYWctZ3MuY29tGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                              • 4.175.87.197
                                                                                                                                                                                                                              • 20.190.160.20
                                                                                                                                                                                                                              • 184.28.90.27
                                                                                                                                                                                                                              • 20.12.23.50
                                                                                                                                                                                                                              6271f898ce5be7dd52b0fc260d0662b3(No subject) (89).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              Thermo Fisher RFQ_TFS-1702.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              PO-1021202416777 PNG2023-W111.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              Carboline Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              Re_ Matthew Magro shared _Bonitz .pdf_ with you.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              SUNLIGHT ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              PO-1018202416777 PNG2023-W101.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              https://foundersedition.lk/invoice_receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              v2.0.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              Purchase order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 2.16.101.66
                                                                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlsx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              DHL.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              DHL_Shipping_Invoices_Awb_BL_000000000102120242247820020031808174Global180030010212024.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              Order_MG2027176.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              Salary Revision_pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              Scanned_22C-6e24090516030.pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              #U65b0#U7522#U54c1#U8a02#U55ae.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              Order.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              Ricevuta_di_pagamento.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                              • 13.107.5.88
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):65655
                                                                                                                                                                                                                              Entropy (8bit):6.102104227531341
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:3Mk1rT8HRnf5WITaU90TpzZrEP+paqQAdRfoBYRvL:3MYrT8xEgaWwpj1MMT
                                                                                                                                                                                                                              MD5:A299A1FC647662674A1A59143831FC56
                                                                                                                                                                                                                              SHA1:87475C9A7002E2EEB3BA9785EA65BB0B7063A04F
                                                                                                                                                                                                                              SHA-256:4F4B119652DB7D7D8BB64C4B73554CC4B3823F8314B67739FDB98B6278E9F102
                                                                                                                                                                                                                              SHA-512:BAAE6C9515BD32FA7EF7B89BEF80E0A7F2F7648D0EFA43152AD3A15BD4835346DC336BD8836F8EE7A49CC4F6F9A683F2EF1879DECA7C6E857ED28D79A6BE93E4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729524112"},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):65732
                                                                                                                                                                                                                              Entropy (8bit):6.102295432712612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:3Mk1rT8HQnf5DITaU90TpzZrEP+paqQAdRfoBYRvL:3MYrT8wdgaWwpj1MMT
                                                                                                                                                                                                                              MD5:80EA4177EB35CD4F7D79AF45EA7AEC3D
                                                                                                                                                                                                                              SHA1:310670A1399CBB993FEFC494C33FB89B591B3540
                                                                                                                                                                                                                              SHA-256:36A17F716E070BCAD8E327DF529E44115116BDC87A1CFA52FF0123B662FF0450
                                                                                                                                                                                                                              SHA-512:78471768796D8231625B3F891439B755B3D212C0A13DFBE3E87160973E1654468BBEEE5C7B147F1668D2F08F6491950EFAAE071D7F09BF66AA62FD0F7AEE5DA6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729524112"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNor
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64311
                                                                                                                                                                                                                              Entropy (8bit):6.104194792300463
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7yOM5WITaU90TpzZrEP+pa3YRvvfog:y/0+zI7yOXgaWwp2Mfl
                                                                                                                                                                                                                              MD5:AA34CBB5E3FD9FBDD7629518A48914B2
                                                                                                                                                                                                                              SHA1:B4593A979AFD8921D012BEF08217040F19154FED
                                                                                                                                                                                                                              SHA-256:3060D43454889A8571B02C697439F0670E7929B97800131190B43DB7DE0B58BD
                                                                                                                                                                                                                              SHA-512:8FB331F9225C79E99E52E38E71A92CA4282FEBC264CC0D4ADCAF097B7141CC4BB3DCF86615F5133D3BFECC3DD435FEC3C86DC6D8D89313E2A4A2C1B9DA0AEF09
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):65732
                                                                                                                                                                                                                              Entropy (8bit):6.102296911883742
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:3Mk1rT8HQ4f5DITaU90TpzZrEP+paqQAdRfoBYRvL:3MYrT8wigaWwpj1MMT
                                                                                                                                                                                                                              MD5:B767B8573B63598C1605FE80D305FBD6
                                                                                                                                                                                                                              SHA1:AFE60411822E552D8F90AD3D6C67D66993AB780F
                                                                                                                                                                                                                              SHA-256:63501E12D45A60851D5862C97140EFAB810F6895957CF7618A9773F176849FA2
                                                                                                                                                                                                                              SHA-512:4164DFEA9204B91ED6650BD5D4E44FEED5A0DF0CB2D57C32CB995A4661E266BFB1D7B330335CC742104417DC123581CE9BD86754AB09C3DEE09FDAC7B31BE7E4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729524112"},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):107893
                                                                                                                                                                                                                              Entropy (8bit):4.640138689257098
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7N:fwUQC5VwBIiElEd2K57P7N
                                                                                                                                                                                                                              MD5:72325A08FA4AD5EAAA85FFA26D30E8F1
                                                                                                                                                                                                                              SHA1:BF2401DC05AB1CEF4A5A71756C97439102D7C57B
                                                                                                                                                                                                                              SHA-256:6DFBA871AF8A68684F7241DBEC5FFD37F05ECA4C2BF325BAEDA365AC7C876E47
                                                                                                                                                                                                                              SHA-512:4852F06E3889B15940B697888CEAEDFB92CE07D5F42ABE144C19523F9737102CD9142BCBE47E1412D6596FF0EB9AE2D4D5BADF92344C88E49BF02522D1EDF647
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):107893
                                                                                                                                                                                                                              Entropy (8bit):4.640138689257098
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7N:fwUQC5VwBIiElEd2K57P7N
                                                                                                                                                                                                                              MD5:72325A08FA4AD5EAAA85FFA26D30E8F1
                                                                                                                                                                                                                              SHA1:BF2401DC05AB1CEF4A5A71756C97439102D7C57B
                                                                                                                                                                                                                              SHA-256:6DFBA871AF8A68684F7241DBEC5FFD37F05ECA4C2BF325BAEDA365AC7C876E47
                                                                                                                                                                                                                              SHA-512:4852F06E3889B15940B697888CEAEDFB92CE07D5F42ABE144C19523F9737102CD9142BCBE47E1412D6596FF0EB9AE2D4D5BADF92344C88E49BF02522D1EDF647
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                              SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                              SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                              SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                              Entropy (8bit):0.046385706914379175
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GZL20m5tmqnOAODuHJPVN2Ohm72qtX3BgIGYoh0aNEDIbvSl1RQcGnXXn8y08Tcp:u20UtdXYMFhzXSrKnn08T2RGOD
                                                                                                                                                                                                                              MD5:042BAF23863F3C4EF6AA4253A1A1D80B
                                                                                                                                                                                                                              SHA1:1835A840469E2D000250DD7E9576D60AEC1769D0
                                                                                                                                                                                                                              SHA-256:E9DD989AA541848AB35F0B38D1B056DC53613A2A06A53EE762A82172B6D601B5
                                                                                                                                                                                                                              SHA-512:0CF3F1CECDC8BD750D2E2E0E77EA9ABC0E9998F420DF389F68831E1AD75A8DB3372772E5B60A08366B553FA1DA83EE492A3D2789491631D39E10E9BD3E268D0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@................f...V..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".llhdwn20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U.>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2..........I...... .`2.......
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                              Entropy (8bit):0.38630517460431074
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:COGYKuvJH1XCuA9WGAXzrwwSFzYgVqjuWlIJ22XUag1HFl9:8YKe3SupDrwwIYiqiWlIhaHf9
                                                                                                                                                                                                                              MD5:F378FF0442C8CFA5904863556A43C985
                                                                                                                                                                                                                              SHA1:E154F567E9993103101C1DD183347D5DCDF6E961
                                                                                                                                                                                                                              SHA-256:BAE0A294F1261F79D3A73C255B2C463F328119A8200922E002AE06F6A75F2A20
                                                                                                                                                                                                                              SHA-512:D4FF8A4FFC174E65FCBF5ACB747FABEA2AF9AD2B14B6EE8D9BADF8E42572AD55EB52F0C45FF278E60B6D41DC69B2BC7AE00D5821D6193CA9CE5E731446A01ED0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@................g..`g..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".llhdwn20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U?:K..>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................. ....2.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                                                              Entropy (8bit):4.148816143243253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:FiWWltlySuHJcWlkddMc0cUdSPHllYBVP/Sh/JzvLGEuF5tIJ4QUH04ll:o1elqd0vdStWBVsJDyvDIJd20o
                                                                                                                                                                                                                              MD5:615DE8EBA385564F4C7C695D15B15296
                                                                                                                                                                                                                              SHA1:9881A42FECA4A67C63EDDDD191995C5D6F1347D9
                                                                                                                                                                                                                              SHA-256:7ECF7405D8438F23D8373E87DAC39BA8963B2E8BEB94A6D57E526376ED7F54AE
                                                                                                                                                                                                                              SHA-512:22AFBAD8CF3C20084584C8B207D66604994CF48C266761395DC474040E5C089D6FBD4AA852F75E3B89F1A300EE9BCB338FBF1D182CDB7831B7A90736AACC1258
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:sdPC....................x.....RG..zl.!{'"JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................2e0302ca-60d4-43ae-a7a2-15a4516f8209............
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40470
                                                                                                                                                                                                                              Entropy (8bit):5.561481416180816
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:mEbT557pLGLjwOWP99fGq8F1+UoAYDCx9Tuqh0VfUC9xbog/OV1+vgvgprwMXRvz:mEbT5PcjwOWP99fGqu1jak+vogaMXRvz
                                                                                                                                                                                                                              MD5:70712B93026FACDA162D4E28E7FBE05A
                                                                                                                                                                                                                              SHA1:ADA90BEAB1D636EBCFA0A153968DF543BDDC2C81
                                                                                                                                                                                                                              SHA-256:DC3843002D2A49DEBC597138BF64FDBE4CEFAD2AE223F19165B770B05DF405FE
                                                                                                                                                                                                                              SHA-512:709946A8ECD773C441F5AA570B8F326C0D369725B239B4581B82746C7B7DFFA3C29E45275EBAB878B02DD0837746FFEEB93005C04BF981CC6AD1F55E829B44F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373997708362683","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373997708362683","location":5,"ma
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                              Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                              MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                              SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                              SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                              SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                              Entropy (8bit):5.167691965877732
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:1a0RM1sHO23oH+Tcwtp3hBtB2KLl3vUBkVq2PsHO23oH+Tcwtp3hBWsIFUv:17RrHVYebp3dFLdvnvkHVYebp3eFUv
                                                                                                                                                                                                                              MD5:26A874E2489465BD5786EDA272E12772
                                                                                                                                                                                                                              SHA1:4A7B6BD5516991FACC7343601FA21C91BE2D2C9B
                                                                                                                                                                                                                              SHA-256:6702E6E7EF06F936613C526A5B0D0DAF231D81B885A013F00CC073B13BE2631D
                                                                                                                                                                                                                              SHA-512:263A07137B321E7AA123292A6A24ED91AB49F99E73169F173B481584058BC20044FD0268F7680E263F961630D9CADD911CB24E5CBD047DFD1A22A181E7000060
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:51.462 1d24 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/10/21-11:21:51.523 1d24 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):1764710
                                                                                                                                                                                                                              Entropy (8bit):5.13810544042731
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:HqP3fKfgXaHbMhFQlmADAbpENUdifYOBHbc2r:HqPfqJmcx
                                                                                                                                                                                                                              MD5:F2FD31557DD0BC0BA84A8A69FFFFE591
                                                                                                                                                                                                                              SHA1:45FC8141D4BE64F3D46051C1E34B0E16E80E0501
                                                                                                                                                                                                                              SHA-256:732070C70628886FF0EFF3CB85C33664D850F0074B384493B001F27E7F8BFF46
                                                                                                                                                                                                                              SHA-512:BA0791D0B03108B18942631A44D9247654A6BC9BCC2EEAD9A9DDE753569BCF7B9B932A45FAC604F0F2EE3E33A17530E1BC3649FFE18F76BE52CC3B7CBE04F954
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1o.F..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341059034905508.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):5.037683490400894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:1Tctm9+q2PsHO23oH+Tcwt9Eh1tIFUt8mCJZmw+mOEN9VkwOsHO23oH+Tcwt9Ehx:1Tc/vkHVYeb9Eh16FUt8mc/+mn51HVYf
                                                                                                                                                                                                                              MD5:E2CFB8E50C05EC12DECFEF4E404F5FD1
                                                                                                                                                                                                                              SHA1:CF60FD3BAD4C6B09589B2005EAC8BEE47DF47CE0
                                                                                                                                                                                                                              SHA-256:2C7C3404316E66970C3670270E0EF75F41A313AADE28A3F1FD20D1B019992B7E
                                                                                                                                                                                                                              SHA-512:48FF6D7844BEFDBB0686CBC360B454B86E5F56772FE4D91A91A4D79E764BE23DE44A0ACF681D73D293486846E063B75008FB34CB4D7B331BAC12A85DAA6123D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:51.319 2218 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/21-11:21:51.321 2218 Recovering log #3.2024/10/21-11:21:51.344 2218 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):5.037683490400894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:1Tctm9+q2PsHO23oH+Tcwt9Eh1tIFUt8mCJZmw+mOEN9VkwOsHO23oH+Tcwt9Ehx:1Tc/vkHVYeb9Eh16FUt8mc/+mn51HVYf
                                                                                                                                                                                                                              MD5:E2CFB8E50C05EC12DECFEF4E404F5FD1
                                                                                                                                                                                                                              SHA1:CF60FD3BAD4C6B09589B2005EAC8BEE47DF47CE0
                                                                                                                                                                                                                              SHA-256:2C7C3404316E66970C3670270E0EF75F41A313AADE28A3F1FD20D1B019992B7E
                                                                                                                                                                                                                              SHA-512:48FF6D7844BEFDBB0686CBC360B454B86E5F56772FE4D91A91A4D79E764BE23DE44A0ACF681D73D293486846E063B75008FB34CB4D7B331BAC12A85DAA6123D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:51.319 2218 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/21-11:21:51.321 2218 Recovering log #3.2024/10/21-11:21:51.344 2218 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                              Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                                              MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                                              SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                                              SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                                              SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                                              Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                              MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                              SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                              SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                              SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):348
                                                                                                                                                                                                                              Entropy (8bit):5.134245703889488
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dMzAq2PsHO23oH+TcwtnG2tMsIFUt8SdMhZmw+SdMTOX7kwOsHO23oH+TcwtnGg:5+0vkHVYebn9GFUt8S+h/+S+451HVYeV
                                                                                                                                                                                                                              MD5:88C4D1D57A84D79FDA7278DD50D47968
                                                                                                                                                                                                                              SHA1:D75E6443412EDC8387CB493C74A3476371B28110
                                                                                                                                                                                                                              SHA-256:CB5ED38930B9DFEA36841C29D5DE8B41A52EA0D5C1F97DAC7AAF724CC5D91E96
                                                                                                                                                                                                                              SHA-512:73506EE682E3A102C9A236A6CBECF3BCA3E4161D590B664BBFEB1E3A35906AF958453A7A06F2ECCFC932E4EB9764AC3B4A8C18DDBFBF2A05054502B4AAC9D6FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.431 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/21-11:21:48.435 1d20 Recovering log #3.2024/10/21-11:21:48.436 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):348
                                                                                                                                                                                                                              Entropy (8bit):5.134245703889488
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dMzAq2PsHO23oH+TcwtnG2tMsIFUt8SdMhZmw+SdMTOX7kwOsHO23oH+TcwtnGg:5+0vkHVYebn9GFUt8S+h/+S+451HVYeV
                                                                                                                                                                                                                              MD5:88C4D1D57A84D79FDA7278DD50D47968
                                                                                                                                                                                                                              SHA1:D75E6443412EDC8387CB493C74A3476371B28110
                                                                                                                                                                                                                              SHA-256:CB5ED38930B9DFEA36841C29D5DE8B41A52EA0D5C1F97DAC7AAF724CC5D91E96
                                                                                                                                                                                                                              SHA-512:73506EE682E3A102C9A236A6CBECF3BCA3E4161D590B664BBFEB1E3A35906AF958453A7A06F2ECCFC932E4EB9764AC3B4A8C18DDBFBF2A05054502B4AAC9D6FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.431 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/21-11:21:48.435 1d20 Recovering log #3.2024/10/21-11:21:48.436 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.6130054931488508
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mW2qMAqwfiZn:TLapR+DDNzWjJ0npnyXKUO8+jxqp/fmL
                                                                                                                                                                                                                              MD5:D5A2BB837516D6006F33C8935B3337D5
                                                                                                                                                                                                                              SHA1:48BF372CA6F3246184B38617270CCB3A35936ECD
                                                                                                                                                                                                                              SHA-256:7AB8D7482C120B9936E99A9FF9094090090E00C38318833BCE91159BC19C279C
                                                                                                                                                                                                                              SHA-512:2ECE360E24198EF967499B78AB2046C1538E6CAE2E3B954AC36A03C0D80B8E467C2A58543D5F972B6FBB57ED1DF05B1AF3A4541FC1CAC14960941B1ABEC96D20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):375520
                                                                                                                                                                                                                              Entropy (8bit):5.354080479405749
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:PA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:PFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                              MD5:5E38EA88DD509836DE148B896BFE8BCC
                                                                                                                                                                                                                              SHA1:7F3709A6D22FBCE47A3C43923B66A069CC1B703A
                                                                                                                                                                                                                              SHA-256:773CFB3E4760C034AF59C0BA34E1E132B147DFFC1A926012F31A3CBF186C7F65
                                                                                                                                                                                                                              SHA-512:1DCA5F544CC190BD93786F4CCD0EB3C990A223F9E7D7CC5EC0F62788084A2B1E4701BA8CB48BC2D26737A833ACE992F8DEED4CE63C19F579F9F332DB46FB8002
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1.*h<q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13373997712030661..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):311
                                                                                                                                                                                                                              Entropy (8bit):5.102372086613102
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:1Tvz1sHO23oH+Tcwtk2WwnvB2KLl3q9+q2PsHO23oH+Tcwtk2WwnvIFUv:1TSHVYebkxwnvFLdq4vkHVYebkxwnQF2
                                                                                                                                                                                                                              MD5:2A59EAC1DC4C52D26FF93ED63E4F029D
                                                                                                                                                                                                                              SHA1:7FCCA2F18D60FBBDB57704E5E99337E7FA917A8A
                                                                                                                                                                                                                              SHA-256:EEDC28E2E9B8B4ABC49D5946E031F7D441A7C7CC680C3238AD7F49E56C79C902
                                                                                                                                                                                                                              SHA-512:D90AE1BA742C3B816AFCA1DB2D581D579A997DDBC897BE67E7DA27284727F2C33AC76467A4CB8C092272728E843026084FC88A619DD2CA2B3C17F7336BB3A64A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:51.310 2228 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/21-11:21:51.366 2228 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):358860
                                                                                                                                                                                                                              Entropy (8bit):5.324619154218148
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R5:C1gAg1zfvx
                                                                                                                                                                                                                              MD5:79D146B81149773B9C93BEBDFAA0AECE
                                                                                                                                                                                                                              SHA1:B44D55FA20ED9C64D294D38EF12604E07A46920C
                                                                                                                                                                                                                              SHA-256:C84FC630E5ACA733F6E57CDA81BBC94E7393FF52E54202E8C285610D4A25C402
                                                                                                                                                                                                                              SHA-512:7DBA20556A333C7928458D8AE06B31397A317CC3A218E7A8B626FAD98C5A22E3B3FF89D36BB27C0984ECE7DDC993D347189E58407E9C2168994E847A768F3006
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):418
                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                              MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.147588194727652
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dVwN4q2PsHO23oH+Tcwt8aPrqIFUt8SdbCJZmw+SdbCDkwOsHO23oH+Tcwt8amd:5bwN4vkHVYebL3FUt8SkJ/+SkD51HVYD
                                                                                                                                                                                                                              MD5:9D421C0B157806A74E9F9F3365CF9753
                                                                                                                                                                                                                              SHA1:6EE59ABA4305E8C49D8BEE6664C11831429703F1
                                                                                                                                                                                                                              SHA-256:5F5BCE480333DE3FF735C3CD14524FDBC972EB9506A9167BD847170BB0910CF7
                                                                                                                                                                                                                              SHA-512:928A98F4211026AD489A0A2E3735E99FD9996455FD2F815864126F2873E948E4C41780AA4665C5F59247F799B3C2D3B19302BA64CB5448D855A81E088136F938
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.376 1df4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/21-11:21:48.378 1df4 Recovering log #3.2024/10/21-11:21:48.378 1df4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.147588194727652
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dVwN4q2PsHO23oH+Tcwt8aPrqIFUt8SdbCJZmw+SdbCDkwOsHO23oH+Tcwt8amd:5bwN4vkHVYebL3FUt8SkJ/+SkD51HVYD
                                                                                                                                                                                                                              MD5:9D421C0B157806A74E9F9F3365CF9753
                                                                                                                                                                                                                              SHA1:6EE59ABA4305E8C49D8BEE6664C11831429703F1
                                                                                                                                                                                                                              SHA-256:5F5BCE480333DE3FF735C3CD14524FDBC972EB9506A9167BD847170BB0910CF7
                                                                                                                                                                                                                              SHA-512:928A98F4211026AD489A0A2E3735E99FD9996455FD2F815864126F2873E948E4C41780AA4665C5F59247F799B3C2D3B19302BA64CB5448D855A81E088136F938
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.376 1df4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/21-11:21:48.378 1df4 Recovering log #3.2024/10/21-11:21:48.378 1df4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):418
                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                              MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                              SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                              SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                              SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                              Entropy (8bit):5.088101613528078
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5d/9+q2PsHO23oH+Tcwt865IFUt8SdMtNJZmw+SdOVx39VkwOsHO23oH+Tcwt86L:5D+vkHVYeb/WFUt8S6p/+SmV51HVYebD
                                                                                                                                                                                                                              MD5:C0B915EAA6C07A241C418688F58DD973
                                                                                                                                                                                                                              SHA1:68A62571E513C75FFB78FA522548B21475D5238E
                                                                                                                                                                                                                              SHA-256:E571B27E6F5B2E1239B918AFF9CDDCF4C2710186A036271406E0AD4B9EC6B0EC
                                                                                                                                                                                                                              SHA-512:28EFAF100B68789D237F30D3E03C41A98615801C962583320966E4744CE8BE392D2543201EC8D2CC024C53C693671FE777AA74DDA80ADA5B261316717B50D990
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.408 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/21-11:21:48.409 1d2c Recovering log #3.2024/10/21-11:21:48.410 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                              Entropy (8bit):5.088101613528078
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5d/9+q2PsHO23oH+Tcwt865IFUt8SdMtNJZmw+SdOVx39VkwOsHO23oH+Tcwt86L:5D+vkHVYeb/WFUt8S6p/+SmV51HVYebD
                                                                                                                                                                                                                              MD5:C0B915EAA6C07A241C418688F58DD973
                                                                                                                                                                                                                              SHA1:68A62571E513C75FFB78FA522548B21475D5238E
                                                                                                                                                                                                                              SHA-256:E571B27E6F5B2E1239B918AFF9CDDCF4C2710186A036271406E0AD4B9EC6B0EC
                                                                                                                                                                                                                              SHA-512:28EFAF100B68789D237F30D3E03C41A98615801C962583320966E4744CE8BE392D2543201EC8D2CC024C53C693671FE777AA74DDA80ADA5B261316717B50D990
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.408 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/21-11:21:48.409 1d2c Recovering log #3.2024/10/21-11:21:48.410 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1254
                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                              MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                              SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                              SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                              SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.0547052871273355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5sqq2PsHO23oH+Tcwt8NIFUt8S1Zmw+SnkwOsHO23oH+Tcwt8+eLJ:5sqvkHVYebpFUt8S1/+Sn51HVYebqJ
                                                                                                                                                                                                                              MD5:148C4C86DAC5DFCC9C07CA1D146ACA2A
                                                                                                                                                                                                                              SHA1:24031E2CEFBCD2E12D493E639A264DDB79E6B881
                                                                                                                                                                                                                              SHA-256:5F49B5B885F2E55000BAAE38E549A4249015232E260FAFF8515F866A19785ECE
                                                                                                                                                                                                                              SHA-512:3CA9FF282EFB46D41A6CC739E5F0AF23188C9A6EC87B0892400017B0C2F8099643597492E59F334C3CFC3CAAF1A7248DCBB4EF4D7839BE179761BB443127DCD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:49.128 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/21-11:21:49.129 1d20 Recovering log #3.2024/10/21-11:21:49.129 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.0547052871273355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5sqq2PsHO23oH+Tcwt8NIFUt8S1Zmw+SnkwOsHO23oH+Tcwt8+eLJ:5sqvkHVYebpFUt8S1/+Sn51HVYebqJ
                                                                                                                                                                                                                              MD5:148C4C86DAC5DFCC9C07CA1D146ACA2A
                                                                                                                                                                                                                              SHA1:24031E2CEFBCD2E12D493E639A264DDB79E6B881
                                                                                                                                                                                                                              SHA-256:5F49B5B885F2E55000BAAE38E549A4249015232E260FAFF8515F866A19785ECE
                                                                                                                                                                                                                              SHA-512:3CA9FF282EFB46D41A6CC739E5F0AF23188C9A6EC87B0892400017B0C2F8099643597492E59F334C3CFC3CAAF1A7248DCBB4EF4D7839BE179761BB443127DCD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:49.128 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/21-11:21:49.129 1d20 Recovering log #3.2024/10/21-11:21:49.129 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):429
                                                                                                                                                                                                                              Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                              MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                              SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                              SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                              SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155648
                                                                                                                                                                                                                              Entropy (8bit):0.5714080406820888
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+3sjXWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kEp3VsA:+phH+bDo3iN0Z2TVJkXBBE3yb0
                                                                                                                                                                                                                              MD5:6AEBAF8582737E122641A7AE992E8071
                                                                                                                                                                                                                              SHA1:E96D470323FB92DDEB4508BF7DC5E6D48330192E
                                                                                                                                                                                                                              SHA-256:B9931A065AE10F30AC48C5C4D1E408848A1DFE919BFA07068A339D6EBB888138
                                                                                                                                                                                                                              SHA-512:A6DECA28A042DC601461E6EB97FDC30062A0ED0D5DECB11808A2C2EFC2AAEA90779E367BC5D52A90AE1439FE75296645DE3586B3AA404BE10F8B47C30DDA0FD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8720
                                                                                                                                                                                                                              Entropy (8bit):0.2191763562065486
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:A+lZvtFlljq7A/mhWJFuQ3yy7IOWU/V4dweytllrE9SFcTp4AGbNCV9RUIsn:9lK75fOhWd0Xi99pEYSn
                                                                                                                                                                                                                              MD5:170C7BBEF3BB44F9034C292B402797AF
                                                                                                                                                                                                                              SHA1:318A37F547A6BA0A91C4BEFE92B46D45D5B88B7A
                                                                                                                                                                                                                              SHA-256:5E6B35BAA03C1194263687753D731D4EFB754B6C301F70EC8BA74D213D965547
                                                                                                                                                                                                                              SHA-512:9D3F80E6D7E943DB2F7C1C670617B37A41029E96DC3A27A1C945563C73EC7FE46BC537B8100E636787F62E6469A67FFBD101510E27B9ACFAE8F6D8011D39E589
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:............k......&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 13, cookie 0x3, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):53248
                                                                                                                                                                                                                              Entropy (8bit):3.413767086695897
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Fj9P0CQkQer7773pLOgam6IJP/Kbt4jl7hlcERKToaAu:FdTe2773ZP/Ll7AERKcC
                                                                                                                                                                                                                              MD5:FA7DD142B4C4CEC2F1DA8DFAC35932B7
                                                                                                                                                                                                                              SHA1:374E86F759C4A3D5047191B028761998DAA00117
                                                                                                                                                                                                                              SHA-256:7C21E9B08D1FEF0D34A0511E3AC4F192655B986E85E824963D935F3F2332EBCA
                                                                                                                                                                                                                              SHA-512:27873A5DE610EA738E0A5628919D3CD51CE4427DC6B01E6B9FD250C4AF1D24EC3C3CE41A77A785AB9928D7BDF43911A545E42670910AF322DEA4945C9013C870
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):408
                                                                                                                                                                                                                              Entropy (8bit):5.174860924758387
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:rvkHVYeb8rcHEZrELFUt86/+G51HVYeb8rcHEZrEZSJ:rk1Yeb8nZrExg8c11Yeb8nZrEZe
                                                                                                                                                                                                                              MD5:0D3F399A3D055B7A36A0B90D782722D0
                                                                                                                                                                                                                              SHA1:FD7B4090202A4C93D00A389872D1E19C4296A13D
                                                                                                                                                                                                                              SHA-256:02897B555396D86270F2CD24969D3B0DE73DD0424487BB4E7FE642E05C58E23D
                                                                                                                                                                                                                              SHA-512:C2A4504C3CC644881CDBF2FA272837F4EE70FB0A619AD4391269440C2EF14CA3C818BDF92841CFBCE050C9263C0B77B5A1E3364CF6CC29C1AE40FB99470FF04A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:50.032 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/21-11:21:50.033 1d20 Recovering log #3.2024/10/21-11:21:50.033 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):408
                                                                                                                                                                                                                              Entropy (8bit):5.174860924758387
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:rvkHVYeb8rcHEZrELFUt86/+G51HVYeb8rcHEZrEZSJ:rk1Yeb8nZrExg8c11Yeb8nZrEZe
                                                                                                                                                                                                                              MD5:0D3F399A3D055B7A36A0B90D782722D0
                                                                                                                                                                                                                              SHA1:FD7B4090202A4C93D00A389872D1E19C4296A13D
                                                                                                                                                                                                                              SHA-256:02897B555396D86270F2CD24969D3B0DE73DD0424487BB4E7FE642E05C58E23D
                                                                                                                                                                                                                              SHA-512:C2A4504C3CC644881CDBF2FA272837F4EE70FB0A619AD4391269440C2EF14CA3C818BDF92841CFBCE050C9263C0B77B5A1E3364CF6CC29C1AE40FB99470FF04A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:50.032 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/21-11:21:50.033 1d20 Recovering log #3.2024/10/21-11:21:50.033 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):5.110555556943535
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5ddpQL+q2PsHO23oH+Tcwt8a2jMGIFUt8SddGKWZmw+SdfATSQLVkwOsHO23oH+k:5PpQ+vkHVYeb8EFUt8SrGKW/+SaeQV5k
                                                                                                                                                                                                                              MD5:0B62CEBFD22FDEAE7D79D17031376DD0
                                                                                                                                                                                                                              SHA1:404D67889BF206C28832DFF3EC1E49951FF84420
                                                                                                                                                                                                                              SHA-256:5A9FADFBC6A8EB93D5FEDDE067F82AEBF1B2D97B10E386C0DD46B6808924A19E
                                                                                                                                                                                                                              SHA-512:E09ED88CD651D0389B9D3F782BA08878970155B71B3FEEDC7AE6EBE4969C2F2DE8AE063673C0BDC3A952CDF0458F16C6D842AB1366EFB7CFD70DA654030EE10C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.555 1e5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/21-11:21:48.557 1e5c Recovering log #3.2024/10/21-11:21:48.560 1e5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):5.110555556943535
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5ddpQL+q2PsHO23oH+Tcwt8a2jMGIFUt8SddGKWZmw+SdfATSQLVkwOsHO23oH+k:5PpQ+vkHVYeb8EFUt8SrGKW/+SaeQV5k
                                                                                                                                                                                                                              MD5:0B62CEBFD22FDEAE7D79D17031376DD0
                                                                                                                                                                                                                              SHA1:404D67889BF206C28832DFF3EC1E49951FF84420
                                                                                                                                                                                                                              SHA-256:5A9FADFBC6A8EB93D5FEDDE067F82AEBF1B2D97B10E386C0DD46B6808924A19E
                                                                                                                                                                                                                              SHA-512:E09ED88CD651D0389B9D3F782BA08878970155B71B3FEEDC7AE6EBE4969C2F2DE8AE063673C0BDC3A952CDF0458F16C6D842AB1366EFB7CFD70DA654030EE10C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.555 1e5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/21-11:21:48.557 1e5c Recovering log #3.2024/10/21-11:21:48.560 1e5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):912
                                                                                                                                                                                                                              Entropy (8bit):5.309897463763527
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YXsoZVMdBsQyZFRudFGcsOyZ6ma3yeevbY7nby:YXs48sdfcdsrleevbL
                                                                                                                                                                                                                              MD5:05EA084D3B600F2DFEB492B130D3EE43
                                                                                                                                                                                                                              SHA1:45821BB53F86090D47F55499066C05D5761BAAEE
                                                                                                                                                                                                                              SHA-256:B395374E02D95A1EE571CAD64358060A588FFB22276213B354E6554252669BA8
                                                                                                                                                                                                                              SHA-512:BBC8202337919EEBDD1557E5E15B7C3A1E4265CD9D790859FB89CA8AE5E2F929B0C5C8BD67A192537EEC4E6324329F0EF0065AC6C3C7D8392878F8651D13502A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376589710094230","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13376589710997116","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13374091329818246","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"}],"supports_quic":{"address":"192.168.2.17","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                              MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                              SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                              SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                              SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                              Entropy (8bit):1.1132622570403048
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:TFkIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBqh:JkIEumQv8m1ccnvS6PGZhcScI9uzrV1a
                                                                                                                                                                                                                              MD5:E0494927A0F336AFC69853634F6E02CA
                                                                                                                                                                                                                              SHA1:6159ADFDFFC371E2309E00B2EC118414A3109BA1
                                                                                                                                                                                                                              SHA-256:186F12D2F6CB6849789A0B9C9391136BE1B01FF76577387C3B1FDA06F611CFAD
                                                                                                                                                                                                                              SHA-512:AD0126E2AD9163D5E28CFEB04740246DC591675287B7273430F1FA893447D65C3A357549A58CC6C56EF43F81EE98B66FB86C35A9C9ACAEA57362E335EDA801EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.8307038620100359
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLSOUOq0afDdWec9sJlAz7Nm2z8ZI7J5fc:T+OUzDbg3eAzA2ztc
                                                                                                                                                                                                                              MD5:B18967139991D9CA13DF7E493540A358
                                                                                                                                                                                                                              SHA1:97411C14A8503C11248BE7404C9A79BA5146D40C
                                                                                                                                                                                                                              SHA-256:CCC36F21951B4CB357C57DA0CCA1FFF3B4C7027230C10FD8BCB72C0AFF66141F
                                                                                                                                                                                                                              SHA-512:473AE1B215B181785EA65F87E34155D5976C7AD1FA487B025E1C8711BFD127E99066990105CDA8D6F4804459118361217455AB1644803D22E6ECB164EEEFD630
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12496
                                                                                                                                                                                                                              Entropy (8bit):5.178767144191809
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI31k63R88bV+FiAHJaZP7cEJ:stqPGKSu3sCwYYI3TbGiUJa7
                                                                                                                                                                                                                              MD5:C22B545F40E09526E52EECCACC3EFEC7
                                                                                                                                                                                                                              SHA1:6EAC6E2618E0BF60CCE36801FBD5C98842116A03
                                                                                                                                                                                                                              SHA-256:4FB19D5C961707C726B178FDC44D11DEE85C813338D1125F1DBEEC5729EC972D
                                                                                                                                                                                                                              SHA-512:A6449D019F011A20820E70808882825D12B1F8F6F23D54CD881D6ACB756BC73123D2F92F357431D83A436CF9D9288DECB8E0019277927F9CA7275A4E30353CAA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12496
                                                                                                                                                                                                                              Entropy (8bit):5.178767144191809
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI31k63R88bV+FiAHJaZP7cEJ:stqPGKSu3sCwYYI3TbGiUJa7
                                                                                                                                                                                                                              MD5:C22B545F40E09526E52EECCACC3EFEC7
                                                                                                                                                                                                                              SHA1:6EAC6E2618E0BF60CCE36801FBD5C98842116A03
                                                                                                                                                                                                                              SHA-256:4FB19D5C961707C726B178FDC44D11DEE85C813338D1125F1DBEEC5729EC972D
                                                                                                                                                                                                                              SHA-512:A6449D019F011A20820E70808882825D12B1F8F6F23D54CD881D6ACB756BC73123D2F92F357431D83A436CF9D9288DECB8E0019277927F9CA7275A4E30353CAA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12496
                                                                                                                                                                                                                              Entropy (8bit):5.178767144191809
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI31k63R88bV+FiAHJaZP7cEJ:stqPGKSu3sCwYYI3TbGiUJa7
                                                                                                                                                                                                                              MD5:C22B545F40E09526E52EECCACC3EFEC7
                                                                                                                                                                                                                              SHA1:6EAC6E2618E0BF60CCE36801FBD5C98842116A03
                                                                                                                                                                                                                              SHA-256:4FB19D5C961707C726B178FDC44D11DEE85C813338D1125F1DBEEC5729EC972D
                                                                                                                                                                                                                              SHA-512:A6449D019F011A20820E70808882825D12B1F8F6F23D54CD881D6ACB756BC73123D2F92F357431D83A436CF9D9288DECB8E0019277927F9CA7275A4E30353CAA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12496
                                                                                                                                                                                                                              Entropy (8bit):5.178767144191809
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI31k63R88bV+FiAHJaZP7cEJ:stqPGKSu3sCwYYI3TbGiUJa7
                                                                                                                                                                                                                              MD5:C22B545F40E09526E52EECCACC3EFEC7
                                                                                                                                                                                                                              SHA1:6EAC6E2618E0BF60CCE36801FBD5C98842116A03
                                                                                                                                                                                                                              SHA-256:4FB19D5C961707C726B178FDC44D11DEE85C813338D1125F1DBEEC5729EC972D
                                                                                                                                                                                                                              SHA-512:A6449D019F011A20820E70808882825D12B1F8F6F23D54CD881D6ACB756BC73123D2F92F357431D83A436CF9D9288DECB8E0019277927F9CA7275A4E30353CAA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):38626
                                                                                                                                                                                                                              Entropy (8bit):5.55501641387103
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:mEbT557pLGLjwOWP99fdq8F1+UoAYDCx9Tuqh0VfUC9xbog/OVSgvgprwMXR+FGy:mEbT5PcjwOWP99fdqu1jazogaMXR+tGg
                                                                                                                                                                                                                              MD5:30E7822D7A02E4ED20D3809A35065C08
                                                                                                                                                                                                                              SHA1:265D5B21BE381EC23F5F38A9D49771720D15394C
                                                                                                                                                                                                                              SHA-256:D7A80A19A5AD4E0D1CB1F12AE77AB2D733BAFEC4E12865ABEDA6661138891C2B
                                                                                                                                                                                                                              SHA-512:5FFF0B881EA8D0D1BBBC2889335015C642B1900EC9CA02CB8E31D73332DE83906D6CF317C006EC3F381846EBF479C4E3A82E012601AEF245B5CC8C7A6EC45C4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373997708362683","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373997708362683","location":5,"ma
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):38626
                                                                                                                                                                                                                              Entropy (8bit):5.55501641387103
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:mEbT557pLGLjwOWP99fdq8F1+UoAYDCx9Tuqh0VfUC9xbog/OVSgvgprwMXR+FGy:mEbT5PcjwOWP99fdqu1jazogaMXR+tGg
                                                                                                                                                                                                                              MD5:30E7822D7A02E4ED20D3809A35065C08
                                                                                                                                                                                                                              SHA1:265D5B21BE381EC23F5F38A9D49771720D15394C
                                                                                                                                                                                                                              SHA-256:D7A80A19A5AD4E0D1CB1F12AE77AB2D733BAFEC4E12865ABEDA6661138891C2B
                                                                                                                                                                                                                              SHA-512:5FFF0B881EA8D0D1BBBC2889335015C642B1900EC9CA02CB8E31D73332DE83906D6CF317C006EC3F381846EBF479C4E3A82E012601AEF245B5CC8C7A6EC45C4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373997708362683","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373997708362683","location":5,"ma
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                              Entropy (8bit):2.7541301583060975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljl:S85aEFljljljljljljljljl
                                                                                                                                                                                                                              MD5:046CC08D163FC4578CD1B77A5D0965AC
                                                                                                                                                                                                                              SHA1:92F503E605C30974BAF385F1619F1269B81DEC57
                                                                                                                                                                                                                              SHA-256:693A60684AA9FF4F01CB6027E9C938F4701C0C898AFC224A0776CB1E18E87166
                                                                                                                                                                                                                              SHA-512:E8B1DF36A237BCBBAD897146CA247EDF75466B2A4030FEC620C46932B5C31137F2931CD2758534E4308AED3FB9CC40EDF2D7646A38530BCC5E6D7069C19A3B1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.1206303533357325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5drWQL+q2PsHO23oH+TcwtrQMxIFUt8SdVGKWZmw+S+2pQLVkwOsHO23oH+Tcwtf:5FWQ+vkHVYebCFUt8SLGKW/+S+2pQV5L
                                                                                                                                                                                                                              MD5:BE49F1FB8B7020DBF106470F2C70E663
                                                                                                                                                                                                                              SHA1:F1860BE502BE65B9F07E340D6B1830D77083E9CC
                                                                                                                                                                                                                              SHA-256:70EB479F7650F56D3AEBA35E302BF2DBD20DDF48D33AEE2757550F4FADFF2B43
                                                                                                                                                                                                                              SHA-512:5DB4C0CE601B670F1294A5A28773B708D66F72D8D5E3C87F87C98E33AF5D31975B8A00DA880A2D913AC8E819F978BA6532A44EC410C98F1AEC37BF7EE923D032
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.976 1e5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/21-11:21:48.979 1e5c Recovering log #3.2024/10/21-11:21:49.073 1e5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.1206303533357325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5drWQL+q2PsHO23oH+TcwtrQMxIFUt8SdVGKWZmw+S+2pQLVkwOsHO23oH+Tcwtf:5FWQ+vkHVYebCFUt8SLGKW/+S+2pQV5L
                                                                                                                                                                                                                              MD5:BE49F1FB8B7020DBF106470F2C70E663
                                                                                                                                                                                                                              SHA1:F1860BE502BE65B9F07E340D6B1830D77083E9CC
                                                                                                                                                                                                                              SHA-256:70EB479F7650F56D3AEBA35E302BF2DBD20DDF48D33AEE2757550F4FADFF2B43
                                                                                                                                                                                                                              SHA-512:5DB4C0CE601B670F1294A5A28773B708D66F72D8D5E3C87F87C98E33AF5D31975B8A00DA880A2D913AC8E819F978BA6532A44EC410C98F1AEC37BF7EE923D032
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.976 1e5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/21-11:21:48.979 1e5c Recovering log #3.2024/10/21-11:21:49.073 1e5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1463
                                                                                                                                                                                                                              Entropy (8bit):3.957903038438032
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:3zFGjlGDKUufYeBsRsKMktSr+9r+go72gQ5wIhc7zC5eBsRsKNB:3zFJjuBBsRsKVw+9rto+wjzBBsRsK/
                                                                                                                                                                                                                              MD5:110E6F9F11976E9458C147B70353FFC8
                                                                                                                                                                                                                              SHA1:06AE5DE799B4D23E77084AA7FC013377D184A566
                                                                                                                                                                                                                              SHA-256:40081C338099E260865CE6D56B8EB5C7C4A71866FD6179C3D4517C377A131BCC
                                                                                                                                                                                                                              SHA-512:11A5E9E3AD6FD67BC1A033EEB5CCFD14E457240C744161906C4A8ABEEAB77AB883D68F74508BF08961657AAF08924414397EABF3531965DB5CA9EC9C2291B19E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SNSS........p. ............p. ......".p. ............p. ........p. ........p. ........p. ....!...p. ................................p. .p. 1..,....p. $...11b43f2f_258e_4dcc_add6_cd4cc24c7c18....p. ........p. ......l.........p. ....p. ........................p. ....................5..0....p. &...{EF4DAEC1-3482-49FB-8354-00340DC19E1A}......p. ........p. ....1..,....p. ....d...file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/0846ZJPU/email.mht............!...............................................................X...............`...............X.......z>*6.$..{>*6.$......................................................................................d...f.i.l.e.:./././.C.:./.U.s.e.r.s./.t.o.r.r.e.s./.A.p.p.D.a.t.a./.L.o.c.a.l./.M.i.c.r.o.s.o.f.t./.W.i.n.d.o.w.s./.I.N.e.t.C.a.c.h.e./.C.o.n.t.e.n.t...O.u.t.l.o.o.k./.0.8.4.6.Z.J.P.U./.e.m.a.i.l...m.h.t.................................8.......0.......8......................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                              Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                              MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                              SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                              SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                              SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                                                                              Entropy (8bit):5.088576116444892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dPWF39+q2PsHO23oH+Tcwt7Uh2ghZIFUt8SdXF6EJZmw+SdxE9VkwOsHO23oH+Q:5RCN+vkHVYebIhHh2FUt8SOm/+SviV5Q
                                                                                                                                                                                                                              MD5:77B46321330FA6315906ADCE1EFE7514
                                                                                                                                                                                                                              SHA1:62CBBC6C3CDF2BDD55919731CEFF10D60CF44A8B
                                                                                                                                                                                                                              SHA-256:428B7ACC504582B95885E285B82DE7039552708F9B5FB3DD27E2ED6580EF1574
                                                                                                                                                                                                                              SHA-512:686C9D60638689754536440045387A132ADD43A36EE42739B91CA38D04EEE817D2759BAD2AEC85429833B061F80216BD6DA0C03EDE7825BE937706FD6607988B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.337 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/21-11:21:48.338 1d2c Recovering log #3.2024/10/21-11:21:48.339 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                                                                              Entropy (8bit):5.088576116444892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dPWF39+q2PsHO23oH+Tcwt7Uh2ghZIFUt8SdXF6EJZmw+SdxE9VkwOsHO23oH+Q:5RCN+vkHVYebIhHh2FUt8SOm/+SviV5Q
                                                                                                                                                                                                                              MD5:77B46321330FA6315906ADCE1EFE7514
                                                                                                                                                                                                                              SHA1:62CBBC6C3CDF2BDD55919731CEFF10D60CF44A8B
                                                                                                                                                                                                                              SHA-256:428B7ACC504582B95885E285B82DE7039552708F9B5FB3DD27E2ED6580EF1574
                                                                                                                                                                                                                              SHA-512:686C9D60638689754536440045387A132ADD43A36EE42739B91CA38D04EEE817D2759BAD2AEC85429833B061F80216BD6DA0C03EDE7825BE937706FD6607988B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.337 1d2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/21-11:21:48.338 1d2c Recovering log #3.2024/10/21-11:21:48.339 1d2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                              Entropy (8bit):5.187926977921239
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:5FvkHVYebvqBQFUt8SC9/+Se51HVYebvqBvJ:5Jk1YebvZg8SCPI11Yebvk
                                                                                                                                                                                                                              MD5:C2F54B22BC3EAADE71DC3CEE7B754E1F
                                                                                                                                                                                                                              SHA1:F83CE8D3FF74CFE473A3C3DB0B32D5CCFF0D9E96
                                                                                                                                                                                                                              SHA-256:7FBA610E5495E7F53755FBB918AEAE77C6524F7DF40A7C7F472A9DC775CDD5A9
                                                                                                                                                                                                                              SHA-512:490D0D0962058B0DEAE13D68082BB24050EB48B96FC3D8FB1BE7194692D182E0FF062FF428F53AD63F7B30D79906D244B062D84C27F0F538C3EA2DEC098A8048
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:49.114 1e68 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/21-11:21:49.118 1e68 Recovering log #3.2024/10/21-11:21:49.123 1e68 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):434
                                                                                                                                                                                                                              Entropy (8bit):5.187926977921239
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:5FvkHVYebvqBQFUt8SC9/+Se51HVYebvqBvJ:5Jk1YebvZg8SCPI11Yebvk
                                                                                                                                                                                                                              MD5:C2F54B22BC3EAADE71DC3CEE7B754E1F
                                                                                                                                                                                                                              SHA1:F83CE8D3FF74CFE473A3C3DB0B32D5CCFF0D9E96
                                                                                                                                                                                                                              SHA-256:7FBA610E5495E7F53755FBB918AEAE77C6524F7DF40A7C7F472A9DC775CDD5A9
                                                                                                                                                                                                                              SHA-512:490D0D0962058B0DEAE13D68082BB24050EB48B96FC3D8FB1BE7194692D182E0FF062FF428F53AD63F7B30D79906D244B062D84C27F0F538C3EA2DEC098A8048
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:49.114 1e68 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/21-11:21:49.118 1e68 Recovering log #3.2024/10/21-11:21:49.123 1e68 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                              Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                                              Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                              MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                                              Entropy (8bit):5.161770901047419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:uQ+vkHVYebvqBZFUt8vWGKW/+rQV51HVYebvqBaJ:u5k1Yebvyg8vWGKDS11YebvL
                                                                                                                                                                                                                              MD5:F748F0049A571A433E891DE07B48D73B
                                                                                                                                                                                                                              SHA1:5B1F818845B34E3362650399DB3E5FF0E9055A2C
                                                                                                                                                                                                                              SHA-256:EE83FFE8C9BE7A113B1208FF6BC85DABB22386549AB29B144FB25880E6156BF1
                                                                                                                                                                                                                              SHA-512:4821476CDFC5612289960A21E45A8AFAF3762A288E03D22C8A3DCD33F4A57CFB77E9C44C6478EDCB5C3ADB3D9ABDA2D3910C11A04A2131A68BB44EE4821DFD77
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:22:04.919 1e5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/21-11:22:04.921 1e5c Recovering log #3.2024/10/21-11:22:04.924 1e5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                                              Entropy (8bit):5.161770901047419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:uQ+vkHVYebvqBZFUt8vWGKW/+rQV51HVYebvqBaJ:u5k1Yebvyg8vWGKDS11YebvL
                                                                                                                                                                                                                              MD5:F748F0049A571A433E891DE07B48D73B
                                                                                                                                                                                                                              SHA1:5B1F818845B34E3362650399DB3E5FF0E9055A2C
                                                                                                                                                                                                                              SHA-256:EE83FFE8C9BE7A113B1208FF6BC85DABB22386549AB29B144FB25880E6156BF1
                                                                                                                                                                                                                              SHA-512:4821476CDFC5612289960A21E45A8AFAF3762A288E03D22C8A3DCD33F4A57CFB77E9C44C6478EDCB5C3ADB3D9ABDA2D3910C11A04A2131A68BB44EE4821DFD77
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:22:04.919 1e5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/21-11:22:04.921 1e5c Recovering log #3.2024/10/21-11:22:04.924 1e5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                              Entropy (8bit):5.1629695595171565
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dqqOq2PsHO23oH+TcwtpIFUt8Sd58VXZmw+Sd58VFkwOsHO23oH+Tcwta/WLJ:5EqOvkHVYebmFUt8S3A/+S3o51HVYeb7
                                                                                                                                                                                                                              MD5:7FC34964DC4E0FB83025C8582E620BB0
                                                                                                                                                                                                                              SHA1:06845C06EF1E0FC8E07C9AE5C9EB80B98984AE52
                                                                                                                                                                                                                              SHA-256:3160F88B57B53ED7D1E42887D643EA7B8BA4FCE162AE6E4D80BD13F8450C6A57
                                                                                                                                                                                                                              SHA-512:5B57E24733555AE91AC0A22347667B39BAFDC2ADAF251189CC60AC48865DAA52E782B2AF5A32C9F39B6C05ECFA1C94738F14D393541E19DA95E31B08427BED85
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.348 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/21-11:21:48.350 1d60 Recovering log #3.2024/10/21-11:21:48.350 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                              Entropy (8bit):5.1629695595171565
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dqqOq2PsHO23oH+TcwtpIFUt8Sd58VXZmw+Sd58VFkwOsHO23oH+Tcwta/WLJ:5EqOvkHVYebmFUt8S3A/+S3o51HVYeb7
                                                                                                                                                                                                                              MD5:7FC34964DC4E0FB83025C8582E620BB0
                                                                                                                                                                                                                              SHA1:06845C06EF1E0FC8E07C9AE5C9EB80B98984AE52
                                                                                                                                                                                                                              SHA-256:3160F88B57B53ED7D1E42887D643EA7B8BA4FCE162AE6E4D80BD13F8450C6A57
                                                                                                                                                                                                                              SHA-512:5B57E24733555AE91AC0A22347667B39BAFDC2ADAF251189CC60AC48865DAA52E782B2AF5A32C9F39B6C05ECFA1C94738F14D393541E19DA95E31B08427BED85
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.348 1d60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/21-11:21:48.350 1d60 Recovering log #3.2024/10/21-11:21:48.350 1d60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):131072
                                                                                                                                                                                                                              Entropy (8bit):0.0033769341339387224
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:ImtVuCqo6PXGpR1/llll:IiVuCqDqR1/l
                                                                                                                                                                                                                              MD5:FDAD3521A16577E7FD2E8BD8BD66FA78
                                                                                                                                                                                                                              SHA1:4785326B4550DF27A0B72ABE9619449C28F6CC61
                                                                                                                                                                                                                              SHA-256:AE0E3E96CEF8CFE253983A3E274B57BFDDB52B06EDDE64671AC233F0E49C8802
                                                                                                                                                                                                                              SHA-512:C9579A9511E23659A9B291A1F30D28AC1DC290A963E0A1B36CE75C73D11C237160C537EB011432AC7675166DDB33A70FB1043D9F8F5AAE7BDF8CB752C6AB3A42
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:VLnk.....?......}......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196608
                                                                                                                                                                                                                              Entropy (8bit):1.2654505404017407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:M/2qOB1nxCkMqSAELyKOMq+8lVgxqtxulEVumr:xq+n0Jq9ELyKOMq+8lTS2
                                                                                                                                                                                                                              MD5:A30D9B5618FAEC1967C053408945ED25
                                                                                                                                                                                                                              SHA1:6C5C1ADD1A7043D6DFFCFDFBA8BA56F63E9B0BDF
                                                                                                                                                                                                                              SHA-256:B1C156BBC468A2845D365FA80D27BD27091457F60B8ACF5F363E0453821A9186
                                                                                                                                                                                                                              SHA-512:7AB936B011B5FDF0689131F70AD9FB5DE534262B9A0C6BC15BB7A6EC41CCBB092AD898184B41AB9048759F39FD1F7C4AFD517F742E7780AB114A4FBF909726CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):40960
                                                                                                                                                                                                                              Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                              MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                              SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                              SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                              SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11755
                                                                                                                                                                                                                              Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                              MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13254
                                                                                                                                                                                                                              Entropy (8bit):5.254238722685249
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI3DaCqk63R88bV+FiAHvwaZP7cEJ:stqPGKSu3sCwYYI3DaBbGiUvwa7
                                                                                                                                                                                                                              MD5:4066010075A48CD2D70834CDAF501A3D
                                                                                                                                                                                                                              SHA1:ED11646AA3D42EFB89E0027648926F31C697AEE5
                                                                                                                                                                                                                              SHA-256:4CD1B5EEB5D908C4029583881F4F6F6EFB850E00407E027C124CCFE7581C9B8C
                                                                                                                                                                                                                              SHA-512:24895B4AC80D780F40264F99B4BBCFE8924B6C786999B55FDE9DC2D0E3C3206FBE2F749E45759F711BC3B9B009ED7249BCCD200F52C1DB2555E7F66023DA893D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):38626
                                                                                                                                                                                                                              Entropy (8bit):5.55501641387103
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:mEbT557pLGLjwOWP99fdq8F1+UoAYDCx9Tuqh0VfUC9xbog/OVSgvgprwMXR+FGy:mEbT5PcjwOWP99fdqu1jazogaMXR+tGg
                                                                                                                                                                                                                              MD5:30E7822D7A02E4ED20D3809A35065C08
                                                                                                                                                                                                                              SHA1:265D5B21BE381EC23F5F38A9D49771720D15394C
                                                                                                                                                                                                                              SHA-256:D7A80A19A5AD4E0D1CB1F12AE77AB2D733BAFEC4E12865ABEDA6661138891C2B
                                                                                                                                                                                                                              SHA-512:5FFF0B881EA8D0D1BBBC2889335015C642B1900EC9CA02CB8E31D73332DE83906D6CF317C006EC3F381846EBF479C4E3A82E012601AEF245B5CC8C7A6EC45C4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13373997708362683","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13373997708362683","location":5,"ma
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13253
                                                                                                                                                                                                                              Entropy (8bit):5.254111101196242
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI3DaCqk63R88bV+FiA0waZP7cEJ:stqPGKSu3sCwYYI3DaBbGijwa7
                                                                                                                                                                                                                              MD5:1C0EDA32273CF2270C1EB5E1AB4BC645
                                                                                                                                                                                                                              SHA1:672F56C86CEF52E30D6EC5C77F0ABDC61C8F629A
                                                                                                                                                                                                                              SHA-256:85BF1B2B17324A8987466E22C33796E5AA44F6BDB41B7AED288E73E39C056458
                                                                                                                                                                                                                              SHA-512:8E3FFCBA14608596CFDFD0F35D81D53C30C7FF267F7A11E57C3AF28160EB052B542B4E965E0C402DDF7535FAC4C551F0E0D2AA3D3C9A22365D14F4F592CBA572
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12496
                                                                                                                                                                                                                              Entropy (8bit):5.178767144191809
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI31k63R88bV+FiAHJaZP7cEJ:stqPGKSu3sCwYYI3TbGiUJa7
                                                                                                                                                                                                                              MD5:C22B545F40E09526E52EECCACC3EFEC7
                                                                                                                                                                                                                              SHA1:6EAC6E2618E0BF60CCE36801FBD5C98842116A03
                                                                                                                                                                                                                              SHA-256:4FB19D5C961707C726B178FDC44D11DEE85C813338D1125F1DBEEC5729EC972D
                                                                                                                                                                                                                              SHA-512:A6449D019F011A20820E70808882825D12B1F8F6F23D54CD881D6ACB756BC73123D2F92F357431D83A436CF9D9288DECB8E0019277927F9CA7275A4E30353CAA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                              Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                              MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                              SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                              SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                              SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115717
                                                                                                                                                                                                                              Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                              MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                              SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                              SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                              SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13089
                                                                                                                                                                                                                              Entropy (8bit):5.256241591020039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:stqJ99QTryDigabatSuyQsCwYtSMoI3DaCqk63R88bV+FiAHoaZP7cEJ:stqPGKSu3sCwYYI3DaBbGiUoa7
                                                                                                                                                                                                                              MD5:01BB1DB9B3461DD3B1D4D14FBC20BE80
                                                                                                                                                                                                                              SHA1:E611F737EA3103DCC732910338A5004512547C63
                                                                                                                                                                                                                              SHA-256:AE330035EB2B17EFABBBFE619F48951BA2704E451AA9F73D62E79168A235D750
                                                                                                                                                                                                                              SHA-512:6A54086CF1DAEDD23C6A83F833F720504B9039579F9811BBD0B686F595DBEAEECDAE41F0EF0C46C06B2CA213C56DC735AF3C55C9963E17FE82F96DC003194E35
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13373997708957774","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                              Entropy (8bit):0.049509175270688155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:Gd0kX0k0qL9XCChslotGLNl0ml/XoQDeX:zkEk0ypEjVl/XoQ
                                                                                                                                                                                                                              MD5:1E0B702A32D1754A8BE8D88138F22FBE
                                                                                                                                                                                                                              SHA1:39B2A4AE6AF3D9A25DCCA655DE2D31721C06F3ED
                                                                                                                                                                                                                              SHA-256:9328DEB5EDB26A1FFB4DD52E0106F8095D2858F7E461008E3326B517F4B45AA4
                                                                                                                                                                                                                              SHA-512:D1C2924773CB6145B13C643866767331934C381CEB54F96D7114B21FA86055FC1966BD809DC908E2C42E7E1811B1D85D695D220767B4BADF4C9D24AD9CC781CA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:..-...........................x.o....[5wV.!.....-...........................x.o....[5wV.!...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):599
                                                                                                                                                                                                                              Entropy (8bit):3.779220440547433
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:gljlilc8sOuuuuuuuuuuuuuuut/llyOZ88:gZGmdtlvv
                                                                                                                                                                                                                              MD5:A3D0702F42535A259C31CAA54B1B56FB
                                                                                                                                                                                                                              SHA1:E308568B598F441BAB380D80BE9C682E946A1193
                                                                                                                                                                                                                              SHA-256:23186ED8F0C0985E18238A0775C2031F3244E54D254926AA3D500154102B2913
                                                                                                                                                                                                                              SHA-512:D8449A0812F275D5DBA5117AF1DD90EDA1E5382812B8AC6AABAF3CA5972635D3B1CD11F286E0E03CA82D87A78B8BD53B0EC261368A3229A7B75765A6AF5446CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................s.0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=.............../4..;...............#38_h.......6.Z..W.F.....'.......'............V.e.................w.V0................39_config..........6.....n ....1
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.15789971056213
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dV9+q2PsHO23oH+TcwtfrK+IFUt8Sd2JZmw+SdlN9VkwOsHO23oH+TcwtfrUeLJ:5X4vkHVYeb23FUt8SIJ/+StD51HVYeb5
                                                                                                                                                                                                                              MD5:750AF206B420A7E0398508E8742AAAF9
                                                                                                                                                                                                                              SHA1:4895670E575B689A3DA0CBCBECE5383FB9511BD2
                                                                                                                                                                                                                              SHA-256:57CB1854ADA73E1F6871B39A5F9C488E77029BA83E4F97D99FEA2BD1DD10F5D8
                                                                                                                                                                                                                              SHA-512:00A911CA5C311EA595A04952058582F8B54D185D83969B3E6A37D7F8F7DEA4BFACC4373BC46A7B8ABF1933AAA7C9D01314B65B2095094F95EEDF4D3F4D631102
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.960 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/21-11:21:48.961 1d28 Recovering log #3.2024/10/21-11:21:48.962 1d28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):5.15789971056213
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dV9+q2PsHO23oH+TcwtfrK+IFUt8Sd2JZmw+SdlN9VkwOsHO23oH+TcwtfrUeLJ:5X4vkHVYeb23FUt8SIJ/+StD51HVYeb5
                                                                                                                                                                                                                              MD5:750AF206B420A7E0398508E8742AAAF9
                                                                                                                                                                                                                              SHA1:4895670E575B689A3DA0CBCBECE5383FB9511BD2
                                                                                                                                                                                                                              SHA-256:57CB1854ADA73E1F6871B39A5F9C488E77029BA83E4F97D99FEA2BD1DD10F5D8
                                                                                                                                                                                                                              SHA-512:00A911CA5C311EA595A04952058582F8B54D185D83969B3E6A37D7F8F7DEA4BFACC4373BC46A7B8ABF1933AAA7C9D01314B65B2095094F95EEDF4D3F4D631102
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.960 1d28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/21-11:21:48.961 1d28 Recovering log #3.2024/10/21-11:21:48.962 1d28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):821
                                                                                                                                                                                                                              Entropy (8bit):4.0448338863188615
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:G0nYUtTNop//z3p/F+iPAHlTCS5PMR8dbrR9DEtlkyBrgxvB1ySxs:G0nYUtypD3RYiPSTR5PIt3IvB8Sxs
                                                                                                                                                                                                                              MD5:779E5DACEF226AC699FE40BF126500A3
                                                                                                                                                                                                                              SHA1:8B2A479A2C00008C424C9F58D9F0ACF81DB3025F
                                                                                                                                                                                                                              SHA-256:7AE3C20095E88D1D03F6348C32E8640E63393A39FA3E6465B5022922C8953D83
                                                                                                                                                                                                                              SHA-512:B601168785A98E67F69B958F5C5DC4C74F057E84E7407DA75F5BF8683FA1667033CF73E88E687C1E94C50FDA89B40BB93282FDD512C506A9FC4AFCFB149ED331
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_..........................37_.....9 '<.................38_........J.................39_.....I.Ha.................37_......m.}.................38_..........................39_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):342
                                                                                                                                                                                                                              Entropy (8bit):5.154583867686975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dD4Aq2PsHO23oH+TcwtfrzAdIFUt8SdVhZmw+SdrkwOsHO23oH+TcwtfrzILJ:5tJvkHVYeb9FUt8St/+SB51HVYeb2J
                                                                                                                                                                                                                              MD5:36E6F61C4177EC4E32DE93663A32D2B2
                                                                                                                                                                                                                              SHA1:A27F7E9C2488597F3EB3290EAB8D6BD4D4D1F788
                                                                                                                                                                                                                              SHA-256:F9E8910459755D042BA820BD3AD4DAEC59C306A621A0A4F48E6280C3DFD86B4D
                                                                                                                                                                                                                              SHA-512:5DEB3F9BB4F275050539AEE1F521B29289B1CC7E8B603928ACAFF7F1BCF48815890ABFE2E49F851F3E19914BF68A1B96589E4C71A40118AF7436B6CF0E91F5FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.954 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/21-11:21:48.955 1d20 Recovering log #3.2024/10/21-11:21:48.957 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):342
                                                                                                                                                                                                                              Entropy (8bit):5.154583867686975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:5dD4Aq2PsHO23oH+TcwtfrzAdIFUt8SdVhZmw+SdrkwOsHO23oH+TcwtfrzILJ:5tJvkHVYeb9FUt8St/+SB51HVYeb2J
                                                                                                                                                                                                                              MD5:36E6F61C4177EC4E32DE93663A32D2B2
                                                                                                                                                                                                                              SHA1:A27F7E9C2488597F3EB3290EAB8D6BD4D4D1F788
                                                                                                                                                                                                                              SHA-256:F9E8910459755D042BA820BD3AD4DAEC59C306A621A0A4F48E6280C3DFD86B4D
                                                                                                                                                                                                                              SHA-512:5DEB3F9BB4F275050539AEE1F521B29289B1CC7E8B603928ACAFF7F1BCF48815890ABFE2E49F851F3E19914BF68A1B96589E4C71A40118AF7436B6CF0E91F5FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:2024/10/21-11:21:48.954 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/21-11:21:48.955 1d20 Recovering log #3.2024/10/21-11:21:48.957 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):120
                                                                                                                                                                                                                              Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                              MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                              Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                              MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                              SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                              SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                              SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:117.0.2045.47
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86
                                                                                                                                                                                                                              Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                              MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                                                                                                              SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                                                                                                              SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                                                                                                              SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):65732
                                                                                                                                                                                                                              Entropy (8bit):6.102272877202525
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:3Mk1rT8HQnf5nITaU90TpzZrEP+paqQAdRfoBYRvL:3MYrT8wZgaWwpj1MMT
                                                                                                                                                                                                                              MD5:6DDA0B975F0059D41B96B957C75FA137
                                                                                                                                                                                                                              SHA1:0C7FEC2DA3BEE8D51CF1F66A65235E5147344777
                                                                                                                                                                                                                              SHA-256:C0764E73C46814B634ABE0F55F975F77E427885EB9A4E65B4C4EF4010A6629C2
                                                                                                                                                                                                                              SHA-512:96C95B023721FBED992051232CEF15B0A7941F7687125783E98D32F3F686D45A265513EEBDFE2D50E4F292DE322CE1E91178231D40ABC01369BCB9875BF9159A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729524112"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNor
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64254
                                                                                                                                                                                                                              Entropy (8bit):6.103887984164913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:y/Ps+wsI7ynj5TITaU90TpzZrEP+paEYRvvfog:y/0+zI7ynhgaWwphMfl
                                                                                                                                                                                                                              MD5:5B699B1D23D7448791A2A2342E7D51B9
                                                                                                                                                                                                                              SHA1:380EC7C879392A819338F04C23E19C79519BFD68
                                                                                                                                                                                                                              SHA-256:6BA2137F7DFF8C425BFCE81E455E6EBADB0CE77575DE19BD3AFDB490C8AFB5DB
                                                                                                                                                                                                                              SHA-512:ACF6590D40261F6E76A208B4D0BB1272B3B0A273054D36CE340F2E48E60EACDFE574D76DBBD65BB24EDF6C106A625443F99EB0B49884D4827A5650B5ABDD6F33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):231348
                                                                                                                                                                                                                              Entropy (8bit):4.398195628455024
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Twg42pg3miGu2m2qoQJ9rt0FvwltZJ/xD:TV0mi2mDz7tZJ/V
                                                                                                                                                                                                                              MD5:8B47B3087A6EF368B5DF1B93CEC48D56
                                                                                                                                                                                                                              SHA1:73438262517B116BF6BA2F32B788EE00EA5ECE8F
                                                                                                                                                                                                                              SHA-256:B0EF2147D5B1AA4E0BA4ECCD3F8117A7DDEBAE66D13671038430FD3BDE7F06D0
                                                                                                                                                                                                                              SHA-512:34C326BE0B7EBC6548222055A4706CF10C29F48D95E0C5059E465E5439744860F01E90A2A1562A71A43F87FB3C1F88767B62ED8D61C03DB9D74CA374C6222230
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:TH02...... .P.v..#......SM01X...,...p.h..#..........IPM.Activity...........h...............h............H..h...........`...h..........*.H..h\tor ...AppD...h.5#.0........h......4........h........_`.k...hJ...@...I.+w...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h.Z.2..........#h....8.........$h..*.....8....."h........0.....'h..............1h....<.........0h....4.....k../h....h......kH..h..4.p.........-h .......4.....+h.................... ...... ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1869
                                                                                                                                                                                                                              Entropy (8bit):5.087226993617659
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:cG+dy7tdyr/tdnzymrkSyrVinzyGDSyX9JdycTdSy8fASyr1JnzyxAdyrfMnzyO:GExExd23bI2cb/EUdboAbX2aEQ2O
                                                                                                                                                                                                                              MD5:46E669118C7CC9E1A0528BE46C98519D
                                                                                                                                                                                                                              SHA1:333B83E131285EE62351A423DC1C58E5EAFE052B
                                                                                                                                                                                                                              SHA-256:EF5258F658656EA8F7C07978D48D89752E124432B1482C53F08F0DAF12C271A1
                                                                                                                                                                                                                              SHA-512:05010C23FD0353A75C0F8D2FCB16D8D9B47384D160F4DED39A24D90B4216E89C3DB4E91A77A33DA0682B52C8714861ABD5668911383BD2A2243FBA57FA134ECA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-21T15:21:28Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:55:52Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:55:52Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215426</Id><LAT>2023-10-06T09:55:52Z</LAT><key>37262344671.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-06T09:55:52Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:55:52Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):322260
                                                                                                                                                                                                                              Entropy (8bit):4.000299760592446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                                                                                                                                                                              MD5:CC90D669144261B198DEAD45AA266572
                                                                                                                                                                                                                              SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                                                                                                                                              SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                                                                                                                                              SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):2.9219280948873623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LMSVe:5e
                                                                                                                                                                                                                              MD5:9D0B1292D644683335F18CF9BC621C9C
                                                                                                                                                                                                                              SHA1:CA806F22F4B053F00FF4447E133FBDFE9C2F1238
                                                                                                                                                                                                                              SHA-256:57BFBA3CBB8EEAFDA26D2763915639DF2C04FE16F397130345687F0950ACF707
                                                                                                                                                                                                                              SHA-512:338820349D452427F8A216AF848CBFB953CAB066BF8E73A60C7F29BA95B7E701AFA205BD480D9F9E28921A62CEF5451A3ED41E47A2F8463F6EB35E0B1A7FE0D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:1729524089
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3034001, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                              Entropy (8bit):0.09304735440217722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:lSWFN3l/klslpEl9Xll:l9F8E+9
                                                                                                                                                                                                                              MD5:D0DE7DB24F7B0C0FE636B34E253F1562
                                                                                                                                                                                                                              SHA1:6EF2957FDEDDC3EB84974F136C22E39553287B80
                                                                                                                                                                                                                              SHA-256:B6DC74E4A39FFA38ED8C93D58AADEB7E7A0674DAC1152AF413E9DA7313ADE6ED
                                                                                                                                                                                                                              SHA-512:42D00510CD9771CE63D44991EA10C10C8FBCF69DF08819D60B7F8E7B0F9B1D385AE26912C847A024D1D127EC098904784147218869AE8D2050BCE9B306DB2DDE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................K.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4616
                                                                                                                                                                                                                              Entropy (8bit):0.13758003262114013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:7FEG2l+a4/FllkpMRgSWbNFl/sl+ltlslN04l9XllK:7+/lvgg9bNFlEs1E39i
                                                                                                                                                                                                                              MD5:C537E1188B3AE1B0B37F30FC8DC23013
                                                                                                                                                                                                                              SHA1:BEB9E64ED8CD3FA399CD263EEF12D99B74A99C2D
                                                                                                                                                                                                                              SHA-256:D0B8EC1EE7D1A5FE9F30FF891580BA3EE26EFDCE0650A035BAE7791697098B0F
                                                                                                                                                                                                                              SHA-512:F6B2BEF9AB1E385E5E454D504EDDB62204D07DCFFC3E0794FA75740786C07655135D82B0AA3A55FADE2B564C6FFA5A1C05C4684C6FD326933931D3D9DA95E6FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.... .c......WWq....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................K.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                              Entropy (8bit):0.04428547991992159
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:G4l20/NUWK/4l20/NUWmL9XXPH4l942U:l20mWh20mWm5A0
                                                                                                                                                                                                                              MD5:6B51F2F857DC4F8422575DF991C13D44
                                                                                                                                                                                                                              SHA1:459142EAC0ACE11B64E72B3E1B3FCEF2B470020B
                                                                                                                                                                                                                              SHA-256:692B308D7566F29FEA1933CF1C90C0304E7FBFA72604F5EE9DFEC9DA26725A69
                                                                                                                                                                                                                              SHA-512:CDCAE44E1AAB7760EC5B8359C56A4FDF94536E729953CCF580FA87592B6D549E13FF99EA11C6A66047E85A1FA7B68B9FB8057A2EE9EEE97464E644ED00734C0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:..-.........................C-GNM.^5s..DC]9.B.....-.........................C-GNM.^5s..DC]9.B...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):45352
                                                                                                                                                                                                                              Entropy (8bit):0.3939125382385584
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KfLy8l3QMIzRDNQJFplill7DBtDi4kZERDh5MXxqt8VtbDBtDi4kZERDx:Wy85QjuFXill7DYM36xO8VFDYM
                                                                                                                                                                                                                              MD5:F1ECE3020273259F9265501B8B2F4572
                                                                                                                                                                                                                              SHA1:6403A455E5D040F92DEB91779AA82328038BB3BC
                                                                                                                                                                                                                              SHA-256:241926AE541919E9F3FA487287AA6F8BF5316D463DFB18A8EFEDE5E3A411A1D4
                                                                                                                                                                                                                              SHA-512:E985E6C18B2ABA43A61358C917FE800F1660026E86B34978156C018C28F8AE1DCFA0CC72405F9B67CF68A42A89D955BEFA10765BB59FF761851F07A80A201337
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:7....-..........M.^5s..D.E.`..fx........M.^5s..D.....FSQLite format 3......@ ..........................................................................K.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2278
                                                                                                                                                                                                                              Entropy (8bit):3.8390472440777024
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:uiTrlKxrgxvxl9Il8uK+ZHZpmu1sXzGJqQTXd1rc:mmYV5pmu6z+qR
                                                                                                                                                                                                                              MD5:A52E40E6379A6F388CAD91645692F724
                                                                                                                                                                                                                              SHA1:3BA0142BFDC26B22BCC744FD040622A3D0B8ED45
                                                                                                                                                                                                                              SHA-256:B26ECB65DEB62C48DA2170D51E54C9E932FAF9286BE85CE430C371B2FA98FB8E
                                                                                                                                                                                                                              SHA-512:E79F6605BDC091B94874881D0E4B24E8DD0517085CB16059CF104E2DA6A202188A7DFB0301B7CD8E6A70B4322F0B4D5D20A1969DA2A8533AA874D10D5A06EFA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.O.M.U.V.d.U.j.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.e.N.D.z.D.E.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4622
                                                                                                                                                                                                                              Entropy (8bit):3.998917059844244
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:uiTrlKxEx4kUxD9Il8uxvlVuwNYracc6ysi+7MG71vYmsDnkqWDPe6sGSWYT2adP:SYHXbYrysRz7emsDkqWDPeISWYC4tZ/T
                                                                                                                                                                                                                              MD5:3DA044F95A6EE3EA2D1BF03582AA6AD0
                                                                                                                                                                                                                              SHA1:EA0CACA0AE00EB1F0B91EEB197D47896CEC845BE
                                                                                                                                                                                                                              SHA-256:B8624AD220271DB9392AAADE6055820F521008572CA40D8CDDC8BBA58C1C437D
                                                                                                                                                                                                                              SHA-512:6443F8F076874C99FF9287A48AAEDC9BFDF349C50A9BFB1BDC0CB8A14C7795F70842956F4035CE7E18DF829FB5E3FA91BBF4DD2FCE2F7BF0272A10DA67CBE916
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".m.s.X.f.O.s.0.j.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.e.N.D.z.D.E.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2684
                                                                                                                                                                                                                              Entropy (8bit):3.8789796592250347
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:uiTrlKx68Wa7x1ic7xl9Il8us1TYs0zh7XGcdQmxbmTRldViCoInd/vc:adYm1TEh72OQLts7x
                                                                                                                                                                                                                              MD5:D445DA7BE2886FFE9E01455B665A7FF0
                                                                                                                                                                                                                              SHA1:9BE828883785E1DE6FB90A29A13AE72FCB54CC13
                                                                                                                                                                                                                              SHA-256:C1661716952FA0BC46CA600CA9E6FD5FF8545F51D2FC8F83385C710D36FEDE54
                                                                                                                                                                                                                              SHA-512:0DE244FDB849EDBF9C35151651D8D960D54327666BED27A99ECC94B5B30491FBBA84BFC2820B8AC64536D4F64879F34B79E043C8EAD58659DC0CBF8A2BF717EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".S.Y.6.n.a.5.5.C.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.e.N.D.z.D.E.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:MIME entity, ASCII text, with very long lines (1018), with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):21566
                                                                                                                                                                                                                              Entropy (8bit):5.667187498676325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:sm5u6kOk0nOWrX/2xmOoa28R+ZBzhMvoyYr:/umnGP6BhMK
                                                                                                                                                                                                                              MD5:7B2A115F07344158C4035726E6B92A17
                                                                                                                                                                                                                              SHA1:35A4BC11FA9E0DBA974016FE12E97282A7EDBD32
                                                                                                                                                                                                                              SHA-256:E2831F37DC5695720B3027574A0478BDBB0236CC976CB8B7EBE6041F8E5333E2
                                                                                                                                                                                                                              SHA-512:9C382A253204933294D6BD159855B7C1888863C0FA3B221195559A97394DF53D5EA76A7FAFA64A043C75F9059A4C529D4FECD9A77CCAFBB9A9C149D4F928F583
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:MIME-Version: 1.0..Content-Type: multipart/alternative;...boundary="----=_NextPart_000_0002_01DB23AB.6A9CC3C0"....This is a multipart message in MIME format.....------=_NextPart_000_0002_01DB23AB.6A9CC3C0..Content-Type: text/plain;...charset="iso-8859-1"..Content-Transfer-Encoding: 7bit.... ........DocuSign......Pending Contract Agreement Document is ready for hgillette@santaclaraca.gov.... ....VIEW COMPLETED DOCUMENT.... .... ..Confidential information intended only for the use of the individual or entity named above. If you have received this as error, please notify the sender immediately and delete from your email. Any unauthorized disclosure, copying, distribution, or use of the information contained in this fax is strictly prohibited..... ............The information in this email is confidential and may be privileged or subject to copyright. It is intended for the exclusive use of the addressee(s). If you are not an addressee and/or not an intended addressee to this email, please
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15604
                                                                                                                                                                                                                              Entropy (8bit):3.7818362941728023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:80tuzmZMusTwIBm9Xq/0AZJi51EmnumAYJqRZQDum:uZwN6cP193J9
                                                                                                                                                                                                                              MD5:6A3221B6F5BC385371FF15C45B9D77D8
                                                                                                                                                                                                                              SHA1:B534BEE739B6518E4ADB98388F0A9CBA20EA7E7D
                                                                                                                                                                                                                              SHA-256:353BC612AAAFFA04050E3EEB0AF0290841314AE7BF9AA85950D5A4B000FEA4A8
                                                                                                                                                                                                                              SHA-512:11CEE12D0C54B302210B87A35BD2D99A1B2E7A1EBBA55F3DD1F2A2EF07C276A337DD7172F8383E02A70C38FB4C12843EAE41CC54BB5B5FBE2DB9D95DBDBE4D5D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........D.o.c.u.S.i.g.n.....P.e.n.d.i.n.g. .C.o.n.t.r.a.c.t. .A.g.r.e.e.m.e.n.t. .D.o.c.u.m.e.n.t. .i.s. .r.e.a.d.y. .f.o.r...h.g.i.l.l.e.t.t.e.@.s.a.n.t.a.c.l.a.r.a.c.a...g.o.v...................................................................................................................................................................................................................................................................................................................................................................................X...Z...^...b.............................................................................................................................................................................................................................................................................*...$..$.If........!v..h.#v....:V.......t.....6......5.......4........4........a........$.........-D .M.......L....]...^...a$.....$.........-D .M.......L....]...^...a$...
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 135363
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):76326
                                                                                                                                                                                                                              Entropy (8bit):7.9961120748813075
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iysAGz8vBBrYunau6wp:GdS8scZNzFrMa4M+lKqeu/nr
                                                                                                                                                                                                                              MD5:01E352D35675990A139199DD86B38AAC
                                                                                                                                                                                                                              SHA1:E16163C81E5F36B3B819AA0A63BFA63D88548A91
                                                                                                                                                                                                                              SHA-256:148CDE42D38C62C1A1E8B8D3D4BD8830F0F8C2DC684E3C59B0A510E31011CA4A
                                                                                                                                                                                                                              SHA-512:75A58FFAD6E3E0546268CC863AE382B5429795D8BCED64BAE2D06BCEEB6C2E37BD656A3E335EB61B521888B76913F2D0281F8C9C081FF8637307AE5934D98C8B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):135800
                                                                                                                                                                                                                              Entropy (8bit):7.812168460141414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                                              MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                                              SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                                              SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                                              SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28745), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20971520
                                                                                                                                                                                                                              Entropy (8bit):0.17791958151111373
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:uHjqdrNM8FTAsEmedP//Fi5aj2K8HV1rjiY+XwVUmg7qJzJIbBOtKIeFGLf:JriYhEmiFg1rsNG
                                                                                                                                                                                                                              MD5:261828BD874A23F4B319971E464643D0
                                                                                                                                                                                                                              SHA1:D79B9CC40F493E49A248095988D86C5B3761F47A
                                                                                                                                                                                                                              SHA-256:198D71AB2ECB419D7566E03189346243D9E12744D1FBD99E0022DB2780F5680C
                                                                                                                                                                                                                              SHA-512:2EE721D8EE80D17F1DB4208862D16C511349082EF5879B0C68475FA888AE3806D8D2002FD47933BBFD0011A1FB8B3FC76472C7121094AB73E35DFB04F8911D21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/21/2024 15:21:26.421.OUTLOOK (0xC28).0x13E8.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":25,"Time":"2024-10-21T15:21:26.421Z","Contract":"Office.System.Activity","Activity.CV":"H3HRUwyKt0aj4MpzVyCh3Q.4.11","Activity.Duration":11,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/21/2024 15:21:26.469.OUTLOOK (0xC28).0x13E8.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":27,"Time":"2024-10-21T15:21:26.469Z","Contract":"Office.System.Activity","Activity.CV":"H3HRUwyKt0aj4MpzVyCh3Q.4.12","Activity.Duration":13786,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorVe
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20971520
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                                                              MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                                              SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                                              SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                                              SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):102400
                                                                                                                                                                                                                              Entropy (8bit):4.471966498472148
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:80WrGhygxns6ZqLYJ3N4i4Sy9OeOHAHR7lCXNs3pOD+zxBh:8Ut4Sy9Oes8lCX6q+zl
                                                                                                                                                                                                                              MD5:2C5714B84288C605C9137D923EBA2971
                                                                                                                                                                                                                              SHA1:2AB10C5D306A827905C1847B786B01735F07B522
                                                                                                                                                                                                                              SHA-256:D03B8E24630B2DBD1235F5D47716F92652F93FCDD6E65F052B9407DEB233FDC6
                                                                                                                                                                                                                              SHA-512:4C8F116684C9822BB91F989E7C5F7E71FDA493EF3EC1488E5692FC45182962006C3CB0C5AAD9EBF61F17021A7677CE081119CD7A22F0253E084E0A0EEFE24128
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:............................................................................b.......(...,W...#..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................p:.T.Y..........,W...#..........v.2._.O.U.T.L.O.O.K.:.c.2.8.:.0.7.d.f.3.8.3.8.f.c.f.5.4.2.2.5.8.a.1.4.d.d.4.c.1.c.5.8.b.5.e.5...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.2.1.T.1.1.2.1.2.6.0.1.5.0.-.3.1.1.2...e.t.l.............P.P.....(...,W...#..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11185
                                                                                                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                                                                              Entropy (8bit):5.38617798205013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Y5RBfp5hRA0aRn5Vk5Vy00Fx5GZ401q5NvE0TfR5LF880F75OMx9v0FW5M:gTAC43bnjczx9hM
                                                                                                                                                                                                                              MD5:FDE8ACAE43C1F17D3DF3C2CFC70A8B74
                                                                                                                                                                                                                              SHA1:CB168AFF8F60CDB13A58A71B516E3E69E2987ADB
                                                                                                                                                                                                                              SHA-256:42786E98DC2826522433E3F294A84EB2D85C317F7B261AFE619DEF4BFAC238FA
                                                                                                                                                                                                                              SHA-512:98C42364557FF0D50322E57985941946AF8330B92DEE6EE9528DE875B48BD2052B74BA42E698BD3302B0EE2103ADA1CD626172BC095B442A99CD25820F9D1529
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"logTime": "1006/094402", "correlationVector":"8WI8p7zmTYZPBE2VuaIHdV","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/094402", "correlationVector":"BE656E2071D443B2A044B6460819F865","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/094402", "correlationVector":"ofm+cIrSMXiKDSEfAz53+L","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"BAAKQ8ziDwmR+5pa4ka4fJ","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"26B927C0336B4CA88B073123F1EBD565","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100344", "correlationVector":"0X4rigFMuRDtJh2eBJUoom","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100344", "correlationVector":"7D72384D1A7E431FAD88F4EA6E3461C6","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100656", "correlationVector":"lbOwU396NAlX9/dcZ65n2d","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100657", "correlationVector":"D051616C
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 752019
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):239233
                                                                                                                                                                                                                              Entropy (8bit):7.946861081126244
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:/cDW3D2an0GM+2LaEVBCBDGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJ+:E81L+HBCBDl7E6lEMVo/S01fDpWmEgs
                                                                                                                                                                                                                              MD5:0B380B41E46E53C11F3AB314F5CA98D8
                                                                                                                                                                                                                              SHA1:0FAD303129F6EB09AB6C106E98B177066814B2BE
                                                                                                                                                                                                                              SHA-256:5882D42CFFC1D3B9815E483840EA03E89A290562C07915E01B0CA4E473A5A7AD
                                                                                                                                                                                                                              SHA-512:CBF62A92CC4C0433DAD5548EE127C10DD1E5D9B0E15694BB3DCF85CBC77D1FAA58A9559A3016A45A735E3889F520A01F310AC25285BBAAD7E9F017A7E246B09A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:...........[[s.6.~......L...!/.4..a.;.g....<..d;..+...H.l..nx...G.... W7+.....,ku.r.E.......i.Q.O.kd.4A)...|....f...#k.....m.^.#..mdys.......W.n"r..0.I..)2..@8.,.$.s....9.Qj.CAe.[.6.".\..ia...%.-......6*.............`.#+....i..@.W{E..Y.....v.W8..m)Na=2q.(r+.v.R..l.8f.:.l..s.2..E..r......d..!`g F......Nhj.g..b..$i4,..i..C.........vUe8..E0....Y.....X..~*......z....@.pH])...8...o.W........D.g.#2d..........2...h....j..P.r...8...w0F..h.r{K......<..........(p.7A..k.lk7..(...F...W.';&. .x.H.F.P..Ea.k.._P.D..~A.=...6=........Unk......F..}n<....?3....m?&E...U..!...F.4.Q.~K.:?.R......t...T.v...54..M..\R.Q..b..?...&j...M...=..WQ...9e.[w....}Hm.[cH.x.."...h:K..G.w...U."......;..S......nz...Dx....R..G....A..g.x....4..F.L.....,k..Lo..t.......Lo<.T..Y=?.....5R...(.7..m.[.F<...PuO{&(.OX(O...@....b..#....3...4...By!."QT0.S..;.-......3.Z;.[..j...T.a.....<.T....!..<.`M..5QEM..X.N:....M......6r..1....-..P.@...F.V..G0..`..<...4.....Q..k.A.).9[C..x.....
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):135800
                                                                                                                                                                                                                              Entropy (8bit):7.812168460141414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                                              MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                                              SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                                              SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                                              SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4982
                                                                                                                                                                                                                              Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                              MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):908
                                                                                                                                                                                                                              Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                              MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                                                                              Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                              SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1244
                                                                                                                                                                                                                              Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                                              Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                              MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3107
                                                                                                                                                                                                                              Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                              MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1389
                                                                                                                                                                                                                              Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                              MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1763
                                                                                                                                                                                                                              Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                              MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                              SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                                                              Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                              MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):913
                                                                                                                                                                                                                              Entropy (8bit):4.947221919047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                                                                              Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                              MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                                                                              Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                              Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                              MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1613
                                                                                                                                                                                                                              Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                              MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):848
                                                                                                                                                                                                                              Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                              MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1425
                                                                                                                                                                                                                              Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                              MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                              Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                              MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                                                                              Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                              MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):968
                                                                                                                                                                                                                              Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                              MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                                                                              Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                              MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                              Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                                                              Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):939
                                                                                                                                                                                                                              Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                              MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                                              Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):972
                                                                                                                                                                                                                              Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                              MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):990
                                                                                                                                                                                                                              Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                                                                              Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                              MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                                                                              Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                                                                              Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1065
                                                                                                                                                                                                                              Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2771
                                                                                                                                                                                                                              Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                              MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):858
                                                                                                                                                                                                                              Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                              MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                              Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                              MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                              SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                              SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                              SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                                                                              Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                              MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2230
                                                                                                                                                                                                                              Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                              MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1160
                                                                                                                                                                                                                              Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3264
                                                                                                                                                                                                                              Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                              MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3235
                                                                                                                                                                                                                              Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                              MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                                                                              Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1895
                                                                                                                                                                                                                              Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                              MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                              SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                              SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                              SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1042
                                                                                                                                                                                                                              Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                              MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2535
                                                                                                                                                                                                                              Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                              MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1028
                                                                                                                                                                                                                              Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                              MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                                                                              Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                              MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                              Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                              MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2778
                                                                                                                                                                                                                              Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1719
                                                                                                                                                                                                                              Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                              MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                                                                              Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                              MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3830
                                                                                                                                                                                                                              Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                              MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1898
                                                                                                                                                                                                                              Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                              Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                              MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                              MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2766
                                                                                                                                                                                                                              Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                              MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):978
                                                                                                                                                                                                                              Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                                              Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                              Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                              MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):937
                                                                                                                                                                                                                              Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                              MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1337
                                                                                                                                                                                                                              Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                              MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2846
                                                                                                                                                                                                                              Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                              MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                                                                              Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                              MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                                                                              Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1320
                                                                                                                                                                                                                              Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                              MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):884
                                                                                                                                                                                                                              Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):980
                                                                                                                                                                                                                              Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                              MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1941
                                                                                                                                                                                                                              Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                              MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                                                                              Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                              MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1674
                                                                                                                                                                                                                              Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                              MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1063
                                                                                                                                                                                                                              Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                              MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1333
                                                                                                                                                                                                                              Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                              MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                              Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                              MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1074
                                                                                                                                                                                                                              Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                              MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                              Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1205
                                                                                                                                                                                                                              Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                              MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                                                                              Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):912
                                                                                                                                                                                                                              Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11280
                                                                                                                                                                                                                              Entropy (8bit):5.753540530582996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvTxp7DBTT3J:m8IEI4u8RBXBck
                                                                                                                                                                                                                              MD5:3B2ADA9A6C4A36317B9F2FD4DC477286
                                                                                                                                                                                                                              SHA1:AAA98236263AF2E89EC656FB77C1CE6109A0C406
                                                                                                                                                                                                                              SHA-256:D65B75256E92E254A2901FC8B098B085BACDE8C8B4573D62A767685C99CF4E13
                                                                                                                                                                                                                              SHA-512:9999147C4A20D03E11E2493FC74BA6EF4BDE16F173E66A9E32D4E1AC136BFA205C64FD43349FBEA07FFCBC855BF07CF2D15B1F274CA80B1BFC8463F6AA4AB2F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):854
                                                                                                                                                                                                                              Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2525
                                                                                                                                                                                                                              Entropy (8bit):5.417733522687455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1Y99yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APY9giVb
                                                                                                                                                                                                                              MD5:82C1E68CE5BC74836539190CC694B1D8
                                                                                                                                                                                                                              SHA1:E600E8B60478DA55D39D89EDBA5F60BD6C305EDC
                                                                                                                                                                                                                              SHA-256:D2E1293ADB0B65ACA5128C17ACC307909DA5472118D15D27114E7606966411CD
                                                                                                                                                                                                                              SHA-512:CA5BB920C7E8FC729EDFA1926CB200A3AC1136C748C8B4C35F3B765FC2EB76D3CB0F6E8FC7F4B547136DDAE00A65BD1DE60ACBB52C8EE69DCA58F06FBE83C3C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                                                                              Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                              MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                              SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                              SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                              SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):95559
                                                                                                                                                                                                                              Entropy (8bit):5.406118145711936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:wW7ioSiP5HKTG0W+QX42zisISeu1yAWWufheTn71LgWUB8PkLZ/:XBjFX4iQZLWufhU1yBMsZ/
                                                                                                                                                                                                                              MD5:67381D084AEE4867CBCC3AF7318D6397
                                                                                                                                                                                                                              SHA1:97930142424414C431417E87DB916E74D5F76BCB
                                                                                                                                                                                                                              SHA-256:DD2AE861331E64CDB52CB96BC907F570F9D092F16665BD4E9B08737642F99667
                                                                                                                                                                                                                              SHA-512:5BBD4E64151159384E5B6EC3B8062D7664E6E64C5AB372DCA28393D85905F18719C0830A02182A8042243C6EDC4D60C141C3C3BB6E4F5CDDA01BA84EB08100AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                                                              Entropy (8bit):4.672548006448335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WvVHHW3:2Q8KVqb2u/Rt3OnjNklVHY
                                                                                                                                                                                                                              MD5:DB5BCE8EA2BD54C070ED20C4A6375334
                                                                                                                                                                                                                              SHA1:A34210E996527FF7E0EDD2196928BA315051191E
                                                                                                                                                                                                                              SHA-256:BB441AA10157F7251798B1CF89A46BDC314A0A78E20B1F30613ED8DA5297D916
                                                                                                                                                                                                                              SHA-512:A4F8AB801290EB5366314856AEC151412AF68E2C3FA88D20BC717616E3546B4D0C5A8221DA79CB66B5C6D405968328629774A2E70BF3B3710C1AC4A01A003319
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.81.0";}).call(this);.
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104596
                                                                                                                                                                                                                              Entropy (8bit):5.385504551355741
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Cv4IPWT2YeErn7waXf03yq5AZ00564AhYFdw/Q8/pJJT5KrouFHxPztQA4dAc9AO:bFtX8CVZdFe/Q8/ttWFHFtQA4d2e
                                                                                                                                                                                                                              MD5:A9BDEDDFD309A1901CF146424F10C0EE
                                                                                                                                                                                                                              SHA1:2859F6D2C6624CDCD60357D1874016B5228DE47A
                                                                                                                                                                                                                              SHA-256:6D00D7DFF15286E5299ECE90B215B0AA280666EE95E10BE250798E5624C13D4A
                                                                                                                                                                                                                              SHA-512:0E6462D83CE8511924FC2F046185F800C931C71D385C0B8536469E11AE2A5A67BCC22D02858202C1F6E88D8CD5BC911292E36F2F51E39BFFB722AF48C1B449AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1753
                                                                                                                                                                                                                              Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                              MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                              SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                              SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                              SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                                                                              Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                              MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                              SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                              SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                              SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10388
                                                                                                                                                                                                                              Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                              MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                              SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                              SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                              SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):962
                                                                                                                                                                                                                              Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                              MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                              SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                              SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                              SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11185
                                                                                                                                                                                                                              Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                              MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                              SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                              SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                              SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):30
                                                                                                                                                                                                                              Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:pJt:T
                                                                                                                                                                                                                              MD5:46205931C7DF222DD0E23F83B691E74E
                                                                                                                                                                                                                              SHA1:074AB56AB44BC0BC4A51A48C5225F968B5AD4921
                                                                                                                                                                                                                              SHA-256:9FA3ED97D646E460C6200879E6C58D403EF2EEDDAAC8630B1A3C14AE85035D14
                                                                                                                                                                                                                              SHA-512:4F32402C7D1E7FE792590505FFA44A61D96172275598586F57F04CF278FEA7C9E442C9E725292BB3A880F347AB4273BA48C1332215AB0C73D83D56D0CE90524F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:....^.........................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                              Entropy (8bit):0.6704277064741759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:rl3baFxqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCxG:rBmnq1Py961M
                                                                                                                                                                                                                              MD5:0172512284CA472C96D8EB2D6D8027DF
                                                                                                                                                                                                                              SHA1:98077897F991ED551D547F50CAE1DE5A71B42884
                                                                                                                                                                                                                              SHA-256:B1EDC833F0B872BEAC3429498E6621D3D4BE21423275E82CFA7A20EDD703EE34
                                                                                                                                                                                                                              SHA-512:E76D81C6D8DE6ADFA5256430D2EBAB2A7334F591F4DB30904A9369A6F431FCE9AD99E668422928E723A5717A27CB2728C0489BB5FD5023057ECC754D01C02AC9
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 14:21:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                              Entropy (8bit):3.996526386734119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8o6dWTT7YbHTidAKZdA1JehwiZUklqehAy+3:8obU9/y
                                                                                                                                                                                                                              MD5:A14B50BE279480DE3273C2ED50973328
                                                                                                                                                                                                                              SHA1:6DAAD58A7833D7E181F5278FA2A49848FA919CA0
                                                                                                                                                                                                                              SHA-256:82F2685F101D67D2AA3C888E23ABF909C00F1A5B7AE07A08563710DC4EDA42B6
                                                                                                                                                                                                                              SHA-512:AAE8DA512D2ABE8B2F2C66CE00DAD3F13695832062A7FB8BFC2C048A14387014B5EF4BE539F135AFF23EFD1278AB0EF4554ABEF8AC9DF6396B7589CDCFB03C08
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....3O..#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.z....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.z....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.z...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.z...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2=D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 14:21:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                              Entropy (8bit):4.009754039867796
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8z6dWTT7YbHTidAKZdA10eh/iZUkAQkqehvy+2:8zbUn9Q+y
                                                                                                                                                                                                                              MD5:CC440D33C03F03DE60C44E40452F04F6
                                                                                                                                                                                                                              SHA1:A27D35C5412F697D59EFB4BB92E134E46D69B241
                                                                                                                                                                                                                              SHA-256:C69725D13B26B6EFAB57840CE98CE5500DF02C8F81A466CC22FEF6CD8817DB3E
                                                                                                                                                                                                                              SHA-512:7C48F1C5580FB3967B638FA0DD454129278E9A5821CDE564E29B0202D937B43B89153E4B9B1BDF9FDB26EB0E9D77716FE5610B2BC44DD52AA8B4F525CC8B0AC4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....LC..#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.z....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.z....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.z...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.z...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2=D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                              Entropy (8bit):4.018202072060751
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8e6dWTT7YjHTidAKZdA14tIeh7sFiZUkmgqeh7sVy+BX:8ebUfnLy
                                                                                                                                                                                                                              MD5:B6403ABFAB0B4223A5A47F7A7F0D89D2
                                                                                                                                                                                                                              SHA1:85426DF5C4A978F70E2CA4FB6E6658A7DB45A0B8
                                                                                                                                                                                                                              SHA-256:658446B52F1119EFBE638FE2BED2543F500FA83635F8A98006E7E3F2CC1C45D9
                                                                                                                                                                                                                              SHA-512:E340FE69F30CEEBD836016DD40B0D9EFEDE93B52BC7A6F90D00EB95A2203953FB4C220F8BD171CCBC70BE62A6279AB757504B28B070DAE308CB87DFAA780FCA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.z....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.z....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.z...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2=D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 14:21:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                              Entropy (8bit):4.010938123911981
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8+6dWTT7YbHTidAKZdA1behDiZUkwqehjy+R:8+bU0ty
                                                                                                                                                                                                                              MD5:DA728A8E3ED30C1FEA5597E880F391C3
                                                                                                                                                                                                                              SHA1:439FEDF29AD89B400ED442C699B2DE72B644AB15
                                                                                                                                                                                                                              SHA-256:9C268F4B1929D612C2B2C3FD95B78EFFC0D82B307C8F3B7CCC919CC98A118E14
                                                                                                                                                                                                                              SHA-512:5AF26698D65182CC4A78DA8C4A9B05BA7FB42579441C207CFAACD4D0AF574ED09AB4D3978E3E8C9F9504AB2DAB992AD84F0A90ACABC1D2EE378B16796437B068
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......=..#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.z....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.z....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.z...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.z...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2=D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 14:21:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                              Entropy (8bit):3.9980713407357493
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:876dWTT7YbHTidAKZdA1VehBiZUk1W1qehBy+C:87bU09hy
                                                                                                                                                                                                                              MD5:C0BDF5DBB1F8F6061842D72632FCFDAA
                                                                                                                                                                                                                              SHA1:3980B01AD7737569FB0E179E991CE7A0A17C0B94
                                                                                                                                                                                                                              SHA-256:2149EF88E3385E71212D5DBC713E9626F2D945355E41ED2C684D951A6B37B4FD
                                                                                                                                                                                                                              SHA-512:5C11ECE66A64397A52A6E170BA1E11ACC03C0DFBEA734408BB56580760CAF914DC00723E3C9AAAC345AEEC1A427F42765601C8D8C9144013086276E733F831C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....~gI..#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.z....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.z....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.z...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.z...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2=D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 21 14:21:39 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                              Entropy (8bit):4.010110574465586
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:8X6dWTT7YbHTidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbLy+yT+:8XbUeTTTbxWOvTbLy7T
                                                                                                                                                                                                                              MD5:91135322A2D601E62D03F2BD2ED9B621
                                                                                                                                                                                                                              SHA1:B236DA86D435721F7138E3AA711485AA9CD616E4
                                                                                                                                                                                                                              SHA-256:5BF4E7A517222FE694D7AED09295F5E19C2B18C9D92A6AA7F91645D72ACB47D0
                                                                                                                                                                                                                              SHA-512:8C5B572849CAACC9B0978D410EF9ABCD189837E087E34828F4DE4CB4F9BD7B1DF7179AC5D5F962333E189774EBE76812B9DED009CD57DA78F689EABBB507BB20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......3..#......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IUY.z....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VUY.z....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VUY.z....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VUY.z...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VUY.z...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............2=D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):271360
                                                                                                                                                                                                                              Entropy (8bit):3.28250454195591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:rATNiUWb4N1Xd2P1YGKTihlDUUYUqkWcesNW53jEpEHP4qQ10PAwrS8iDOTW53jD:4cUo4h0YUqkdbp9Snlp9
                                                                                                                                                                                                                              MD5:CBCC3373F35933A5CFCA63CF3A743E57
                                                                                                                                                                                                                              SHA1:0886F5D1024C294AEE549A2CC5F844BB94D5318A
                                                                                                                                                                                                                              SHA-256:908D003CAA1E6744D02FF8DC6F4D64FD5C0C132F5A74081DAD7B2374B99B2872
                                                                                                                                                                                                                              SHA-512:4AA010077BDA1B9EFEB36256A37B3B856719D02174DD9CA5B2D32FEBBF863687D7DA0866EE0BFE8AA102211B559A257E7F9EA9374181C11FB489E20A3786E9C9
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Preview:!BDNj.U.SM......\...............@.......`................@...........@...@...................................@...........................................................................$.......D.......?..............?...............<...........................................................................................................................................................................................................................................................................................p........jl..=......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):131072
                                                                                                                                                                                                                              Entropy (8bit):4.229563308281074
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:DW53jEpEHP4qQ10PAwr15DOky8dXhl2MjUYU1W53jEpEHP4qQ10PAwrnT6x9H2DE:1p9P+dIYUDp9kpA
                                                                                                                                                                                                                              MD5:9DCF4D4E54B084DC0DEAD8AEDA5344BC
                                                                                                                                                                                                                              SHA1:F376B946AB8AA9405307F60AC40FAAF88A89ACB5
                                                                                                                                                                                                                              SHA-256:FF7F499C212A6B07220907E909D299919118ADAB85F7CAD7727ADE8F1FC71295
                                                                                                                                                                                                                              SHA-512:31F3E4266F280DFF5B7DBE6C6D7D2B863628E156BDCFAA4F9EA379023D1B84246CB9DFF8C653ABBBC02EB4FF43BADC2027CB1072E8C7104B1A4E40AA5E2275DF
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Preview:.bY9C...c.......(........#....................#.!BDNj.U.SM......\...............@.......`................@...........@...@...................................@...........................................................................$.......D.......?..............?...............<...........................................................................................................................................................................................................................................................................................p........jl..=.......#.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              File type:RFC 822 mail, ASCII text, with very long lines (347), with CRLF line terminators
                                                                                                                                                                                                                              Entropy (8bit):5.919798554641433
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                                                                                                                                                                              File name:(No subject) (90).eml
                                                                                                                                                                                                                              File size:34'703 bytes
                                                                                                                                                                                                                              MD5:71afd3242fc290bf6847beb17263c551
                                                                                                                                                                                                                              SHA1:a1f14c40abdce2e4e9b2b27b50c588b05a115ddc
                                                                                                                                                                                                                              SHA256:e02650bed86b36ded4713048741d2d52d9ca5aed3096dd30d1ed76116393212f
                                                                                                                                                                                                                              SHA512:46b2b2fb5c643521140257dda23b3baf298d362f66646fdd11141c7518052aaaf4292cf01be96ab76c987ccdb8c345c3f9abd1a70f403b78b256d04b2c415cfc
                                                                                                                                                                                                                              SSDEEP:768:yB5Pu3ZFNj3eXlcYEIzlZ9o3z83p3wpm1whHG:yBtu3ZFReXlPV7G83Bgrm
                                                                                                                                                                                                                              TLSH:27F22A1EEB6D015362F261CDB5177F0DA3820ECDE2B3A2E074654AF40DCE8A2570638E
                                                                                                                                                                                                                              File Content Preview:Received: from PH8PR09MB9280.namprd09.prod.outlook.com (2603:10b6:510:18c::11).. by DM8PR09MB6133.namprd09.prod.outlook.com with HTTPS; Fri, 18 Oct 2024.. 09:13:48 +0000..ARC-Seal: i=2; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=pass;.. b=p8P9+
                                                                                                                                                                                                                              Subject:Document Received Friday, October 18, 20242:13:35 AM
                                                                                                                                                                                                                              From:Arel Wiesner <helpdesk1@dcqualitytrust.org>
                                                                                                                                                                                                                              To:hgillette@santaclaraca.gov
                                                                                                                                                                                                                              Cc:
                                                                                                                                                                                                                              BCC:
                                                                                                                                                                                                                              Date:Fri, 18 Oct 2024 02:13:36 -0700
                                                                                                                                                                                                                              Communications:
                                                                                                                                                                                                                              • DocuSign Pending Contract Agreement Document is ready forhgillette@santaclaraca.gov VIEW COMPLETED DOCUMENT https://Wid1x-h3jsHqopQ.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&id=7094920e5c&e=c056d10030#hgillette@santaclaraca.gov# Confidential information intended only for the use of the individual or entity named above. If you have received this as error, please notify the sender immediately and delete from your email. Any unauthorized disclosure, copying, distribution, or use of the information contained in this fax is strictly prohibited. The information in this email is confidential and may be privileged or subject to copyright. It is intended for the exclusive use of the addressee(s). If you are not an addressee and/or not an intended addressee to this email, please do not copy, distribute or otherwise act on the email. If you have received the email in error, please contact the sender immediately and delete the email and any attachment in this email from your system. If you are not the intended recipient you must not copy this message or attachment or disclose the contents to any other person. The unauthorised use of this email may result in liability for breach of confidentiality, privilege or copyright. E-mail transmissions cannot be guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete, or contain viruses. The sender therefore does not accept liability for any errors or omissions in the contents of this message which arise as a result of e-mail transmission Yes Done Get Outlook for iOS https://aka.ms/o0ukef From: Jenise Ross Sent: Wednesday, October 16, 2024 2:57:00 PM To: Sid Ahvazi Subject: RE: Halima Thank you. Please warp over the equipment receipt form. Jenise Ross Deputy Director of Operations Direct:202-448-1444 Fax:202-448-1451 Email: jross@dcqualitytrust.org mailto:jross@dcqualitytrust.org 4301 Connecticut Avenue, NW Suite 310 Washington, DC 20008 www.dcqualitytrust.org http://www.dcqualitytrust.org/ Follow us onfacebook http://www.facebook.com/pages/Washington-DC/Quality-Trust-for-Individuals-with-Disabilities/127197883741 # 9339 in the United Way Campaign and DC One Fund # 33317 in the Combined Federal Campaign From: Sid Ahvazi Sent: Wednesday, October 16, 2024 2:56 PM To: Jenise Ross Subject: Halima Halima new laptop is ready I finished it yesterday she picked it up today Thank you Get Outlook for iOS https://aka.ms/o0ukef
                                                                                                                                                                                                                              Attachments:
                                                                                                                                                                                                                                Key Value
                                                                                                                                                                                                                                Receivedfrom VM-84909 (146.70.247.19) by CO1PEPF000044F5.mail.protection.outlook.com (10.167.241.75) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.8069.17 via Frontend Transport; Fri, 18 Oct 2024 09:13:35 +0000
                                                                                                                                                                                                                                ARC-Seali=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; b=UoU0qeVwVDNtZ/vSYLVWpygvU5ai9a89VM6GQ/9qKkso3itSZ7HQDOOdRDpSW5UTtw/WN2quSMBy0XBooDXf8JEF/KQXmVyn6LzXvaIFCPxA7HmLNhOhIpCR8SYow/IsEwkId0RiqL6OehxnZpkLXJthn3iOYYwmSSQTuRfYSh0OIkpkeQG/JLjmBWoU1iF7dNgVuYHsl4mlj62uZVpQxOEq0QCyQ4xH6xzb71nn/Wuni6lN7kKcpF6QToGJYluKyCIV8yAJgsv5946or/bNhYVEM2gbpixvFYn5CyoHzX96kc3aaPj9/tWYz9lXqvIMwVirZ/5Ef1fOtqFRer1rpA==
                                                                                                                                                                                                                                ARC-Message-Signaturei=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector10001; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=RtHDptJN2QvlytVoZQK3oxVJOr3YNFiElx6KWlWc4Qc=; b=Rx41aA9NDnkenZ9jKjayghfO/hVFkWGFjSBBbkIrtrycTLQc9dChidQbeBIY1f1bg8BjcSmdjLdxeeWCZSpM4rxf39j9q1Bi8T5/N2Jbvc8qZHT63HSbPpaZnRcdgh61mhsErSLBqlq2vnxekVg9Kw9HnK/fd5FtNzzDxbuQZXxLIFU+CEZKqeE5lAa5dYsBdfmJB747fzd370wsIz7pYf9yVKs7BxCjL6sXClTwnZjVNtFDBXQQ1LPgEmvJRerAz4ETJvRPI+ByMAW6aXtAqbJBubrj5n3D6LcsOCsT+C8hYkjIFuVMFlEhUq38fRp/Y38lbO8r+HQNra39bEOUSw==
                                                                                                                                                                                                                                ARC-Authentication-Resultsi=1; mx.microsoft.com 1; spf=fail (sender ip is 146.70.247.19) smtp.rcpttodomain=santaclaraca.gov smtp.mailfrom=dcqualitytrust.org; dmarc=fail (p=none sp=none pct=100) action=none header.from=dcqualitytrust.org; dkim=none (message not signed); arc=none (0)
                                                                                                                                                                                                                                Authentication-Resultsspf=pass (sender IP is 40.107.223.115) smtp.mailfrom=dcqualitytrust.org; dkim=pass (signature was verified) header.d=dcqualitytrust.org;dmarc=pass action=none header.from=dcqualitytrust.org;compauth=pass reason=100
                                                                                                                                                                                                                                Received-SPFFail (protection.outlook.com: domain of dcqualitytrust.org does not designate 146.70.247.19 as permitted sender) receiver=protection.outlook.com; client-ip=146.70.247.19; helo=VM-84909;
                                                                                                                                                                                                                                DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=dcqualitytrust.org; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=RtHDptJN2QvlytVoZQK3oxVJOr3YNFiElx6KWlWc4Qc=; b=lUGitokM0xKshVz9Et/V3zTXHLrGq9IxXqyXdIFn5JS1TgKNpnauUs7xIhEm//Wzlb3Gue4ZGVM/HrmYGtl0tl3Vm9T/H7xAKfV9jsSNhBmgSk1zatZNnwkkkD9ehOVL/Cs5EQVRm/RaBng0B6M6fspnTbjnfD8a2NPWf8udx+M=
                                                                                                                                                                                                                                X-MS-Exchange-Authentication-Resultsspf=fail (sender IP is 146.70.247.19) smtp.mailfrom=dcqualitytrust.org; dkim=none (message not signed) header.d=none;dmarc=fail action=none header.from=dcqualitytrust.org;
                                                                                                                                                                                                                                FromArel Wiesner <helpdesk1@dcqualitytrust.org>
                                                                                                                                                                                                                                SubjectDocument Received Friday, October 18, 20242:13:35 AM
                                                                                                                                                                                                                                Tohgillette@santaclaraca.gov
                                                                                                                                                                                                                                Content-Typemultipart/alternative; boundary="gCsa=_fs1TVT4PJUnr3dLXPPtIs9CXM1JB"
                                                                                                                                                                                                                                DateFri, 18 Oct 2024 02:13:36 -0700
                                                                                                                                                                                                                                Message-Id<20241810021335240D4C9659-135CC7F3D7@dcqualitytrust.org>
                                                                                                                                                                                                                                Return-Pathhelpdesk1@dcqualitytrust.org
                                                                                                                                                                                                                                X-EOPAttributedMessage1
                                                                                                                                                                                                                                X-MS-TrafficTypeDiagnostic CO1PEPF000044F5:EE_|SA1PR13MB4863:EE_|DS1PEPF00017E08:EE_|PH8PR09MB9280:EE_|DM8PR09MB6133:EE_
                                                                                                                                                                                                                                X-MS-Office365-Filtering-Correlation-Id7ee52c5c-09bf-4881-55e0-08dcef55275f
                                                                                                                                                                                                                                X-MS-Exchange-SenderADCheck1
                                                                                                                                                                                                                                X-MS-Exchange-AntiSpam-Relay0
                                                                                                                                                                                                                                X-Microsoft-Antispam-Untrusted BCL:0;ARA:13230040|240411011799012|34070700014|36860700013|61400799027|376014|82310400026|8096899003|18082699012|35012699015;
                                                                                                                                                                                                                                X-Microsoft-Antispam-Message-Info-Original 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
                                                                                                                                                                                                                                X-Forefront-Antispam-Report-Untrusted CIP:146.70.247.19;CTRY:AE;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:VM-84909;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(13230040)(240411011799012)(34070700014)(36860700013)(61400799027)(376014)(82310400026)(8096899003)(18082699012)(35012699015);DIR:OUT;SFP:1102;
                                                                                                                                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedPH8PR09MB9280
                                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationStartTime18 Oct 2024 09:13:39.1585 (UTC)
                                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                                                                                X-MS-Exchange-Organization-Network-Message-Id 7ee52c5c-09bf-4881-55e0-08dcef55275f
                                                                                                                                                                                                                                X-EOPTenantAttributedMessage28ea3548-1069-4e81-aa0b-6e4b3271a5cb:0
                                                                                                                                                                                                                                X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStripped DS1PEPF00017E08.namprd09.prod.outlook.com
                                                                                                                                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersPromoted DS1PEPF00017E08.namprd09.prod.outlook.com
                                                                                                                                                                                                                                X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                                                                X-MS-Exchange-Organization-AuthSource DS1PEPF00017E08.namprd09.prod.outlook.com
                                                                                                                                                                                                                                X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                                                                X-MS-Office365-Filtering-Correlation-Id-Prvs eaf4405a-aae1-4274-3f4c-08dcef5525c3
                                                                                                                                                                                                                                X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                                                                                                                X-MS-Exchange-Organization-SCL1
                                                                                                                                                                                                                                X-Microsoft-Antispam BCL:0;ARA:13230040|35042699022|12062699021|35012699015|18082699012|8096899003;
                                                                                                                                                                                                                                X-Forefront-Antispam-Report CIP:40.107.223.115;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:NAM11-DM6-obe.outbound.protection.outlook.com;PTR:mail-dm6nam11on2115.outbound.protection.outlook.com;CAT:NONE;SFS:(13230040)(35042699022)(12062699021)(35012699015)(18082699012)(8096899003);DIR:INB;
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-OriginalArrivalTime18 Oct 2024 09:13:39.0648 (UTC)
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-Network-Message-Id7ee52c5c-09bf-4881-55e0-08dcef55275f
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-Id28ea3548-1069-4e81-aa0b-6e4b3271a5cb
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIpTenantId=fcb19f72-1f63-4c85-b20b-0c11dccda1f0;Ip=[146.70.247.19];Helo=[VM-84909]
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-AuthSource DS1PEPF00017E08.namprd09.prod.outlook.com
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                                                                                                                X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                                                                                                                X-MS-Exchange-Transport-EndToEndLatency00:00:09.2474376
                                                                                                                                                                                                                                X-MS-Exchange-Processed-By-BccFoldering15.20.8069.009
                                                                                                                                                                                                                                Importancehigh
                                                                                                                                                                                                                                X-Priority1
                                                                                                                                                                                                                                X-Microsoft-Antispam-Mailbox-Delivery ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198);
                                                                                                                                                                                                                                X-Microsoft-Antispam-Message-Info 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
                                                                                                                                                                                                                                MIME-Version1.0

                                                                                                                                                                                                                                Icon Hash:46070c0a8e0c67d6
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 21, 2024 17:21:24.538074017 CEST49678443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:21:24.538074970 CEST49676443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.015989065 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.016036034 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.016125917 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.017810106 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.017828941 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.755114079 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.755234003 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.785089970 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.785118103 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.785937071 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.787061930 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.787110090 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:32.787138939 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.142972946 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143001080 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143050909 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143136024 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143166065 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143179893 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143641949 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143656015 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143802881 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143834114 CEST4434970120.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.143889904 CEST49701443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.315792084 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.315898895 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.316003084 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.316183090 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:33.316204071 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.051826000 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.052510023 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.052557945 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.053639889 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.053653002 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.053703070 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.053710938 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.349735022 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.349776030 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.349813938 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.349972010 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350040913 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350434065 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350447893 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350456953 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350594044 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350645065 CEST4434970220.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.350691080 CEST49702443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.398044109 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.398092031 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.398181915 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.398406029 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.398421049 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.772660017 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.772696972 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.772778034 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.773825884 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:34.773844957 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.135736942 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.135823965 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.138112068 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.138142109 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.138380051 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.139033079 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.139084101 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.139115095 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.347845078 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.347944021 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.349682093 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.349726915 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.350141048 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402333975 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402399063 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402453899 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402488947 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402503014 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402512074 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402823925 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.402837038 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.403126955 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.403217077 CEST4434970320.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.403273106 CEST49703443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.404064894 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.408186913 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.437757015 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.437798977 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.437886000 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.438064098 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.438075066 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.451337099 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590231895 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590266943 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590275049 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590302944 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590315104 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590326071 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590369940 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590384007 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590399981 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590432882 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590513945 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590590000 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590596914 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.590981007 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.591097116 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.601764917 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.601764917 CEST49704443192.168.2.1720.12.23.50
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.601787090 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:35.601800919 CEST4434970420.12.23.50192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.048053980 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.053587914 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.137983084 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.140788078 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.170523882 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.171180010 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.171200037 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.172122955 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.172130108 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.172151089 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.172168016 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.434529066 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.434561014 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.434602022 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.434638023 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.434653997 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.434708118 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.435266972 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.435273886 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.435291052 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.435489893 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.435524940 CEST4434970520.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:36.435564995 CEST49705443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.059041023 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.059078932 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.059139013 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.059405088 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.059416056 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.682491064 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.682756901 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.682780027 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.683779955 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.683840990 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.684750080 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.684812069 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.684957027 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.684963942 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.740078926 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.975747108 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.976214886 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.976246119 CEST44349711104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.976296902 CEST49711443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.422333956 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.422378063 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.422451973 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.422642946 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.422655106 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.863471985 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.863751888 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.863766909 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.864783049 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.864840984 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.865942001 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.865994930 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.866240025 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.866247892 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.919111967 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.060097933 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.060214996 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.060262918 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.060774088 CEST49714443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.060796022 CEST44349714104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.089144945 CEST49715443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.089191914 CEST4434971569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.089267015 CEST49715443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.089462042 CEST49715443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.089472055 CEST4434971569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.853401899 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.853437901 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.853518009 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.853725910 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.853735924 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.449486017 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.449773073 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.449791908 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.450831890 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.450895071 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.451977015 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.452107906 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.500133038 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.500144005 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:43.548099041 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:47.248516083 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:21:47.552166939 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:21:48.158195972 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.368172884 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.789647102 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.789694071 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.789762020 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.790045023 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.790067911 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.062088966 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.062139034 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.062205076 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.064626932 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.064654112 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.517071962 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.517582893 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.517618895 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.518719912 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.518793106 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.520693064 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.520782948 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.520883083 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.520900011 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.575175047 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.650830984 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.650943041 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.678586960 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.687165022 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.687222004 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.687414885 CEST4434972394.245.104.56192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.687474012 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.687489986 CEST49723443192.168.2.1794.245.104.56
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.689388037 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.689413071 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.689730883 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.707909107 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.707953930 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.708151102 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.708687067 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.708699942 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.732214928 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.746710062 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.787348032 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.913775921 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.913955927 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.913978100 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.913991928 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.914097071 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.914120913 CEST44349726184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.914167881 CEST49726443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.954646111 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.954689026 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.954790115 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.955089092 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.955101013 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.303740025 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304320097 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304347992 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304662943 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304675102 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304788113 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304789066 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.304800034 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.305071115 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.305270910 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.306586981 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.306682110 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.306739092 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.347336054 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.349181890 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.349200964 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.398139954 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.417478085 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.476016045 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.476058006 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.476223946 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.476238012 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.478596926 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.478777885 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.478785038 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.484616995 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.484740973 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.484752893 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.490407944 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.490570068 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.490588903 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.496282101 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.496351004 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.496367931 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.501907110 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.501982927 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.501996040 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.507741928 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.508048058 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.508058071 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.513601065 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.513680935 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.513695002 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.538309097 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.538386106 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.541223049 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.541244984 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.541526079 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.542857885 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.554160118 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.557022095 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.558885098 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.558911085 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.558948994 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.558959007 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.559041023 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.564716101 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.570709944 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.570734978 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.570856094 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.570866108 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.570951939 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.576122999 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.582197905 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.582226038 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.582310915 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.582329988 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.582561016 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.583338976 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.589344025 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.593971014 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.594006062 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.594338894 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.594372034 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.594441891 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.599734068 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.605257988 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.605282068 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.605298996 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.605321884 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.605387926 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.610640049 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.615763903 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.615792036 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.615875006 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.615885973 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.615957022 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.620696068 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.626012087 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.626053095 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.626070976 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.626095057 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.626219988 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.631256104 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.635430098 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.635461092 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.635488033 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.635557890 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.635557890 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.635572910 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.640844107 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.640991926 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.641000032 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.644246101 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.644328117 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.644335985 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.647634983 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.647887945 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.647918940 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.651163101 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.651360035 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.651369095 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.653737068 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.653968096 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.653980017 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.656927109 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.657118082 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.657130003 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.660367966 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.660481930 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.660487890 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.663275957 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.663347960 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.663355112 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.666703939 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.666966915 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.666975021 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.669804096 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.669878006 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.669889927 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.673281908 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.673423052 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.673444033 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.676052094 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.676234961 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.676256895 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.679291964 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.679397106 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.679414988 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.682729959 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.683327913 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.683336020 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.685714960 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.685998917 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.686017990 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.688780069 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.688891888 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.688915014 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.692657948 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.693003893 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.693012953 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.695008993 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.695111036 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.695118904 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.699356079 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.699743986 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.699754953 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.701517105 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.701697111 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.701723099 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.704703093 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.704812050 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.704824924 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.709918022 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.710153103 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.710185051 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.711174011 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.711229086 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.711244106 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.712359905 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.712430954 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.712483883 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.713970900 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.714229107 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.714255095 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.717343092 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.717581034 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.717602015 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.719549894 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.719633102 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.719646931 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.719947100 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.720020056 CEST44349729142.250.184.193192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.720277071 CEST49729443192.168.2.17142.250.184.193
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.723670959 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.723670959 CEST49730443192.168.2.17184.28.90.27
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.723701954 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.723715067 CEST44349730184.28.90.27192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.732187033 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.777276039 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.341218948 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539241076 CEST49735443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539338112 CEST4434973513.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539345980 CEST49736443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539396048 CEST4434973613.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539414883 CEST49735443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539446115 CEST49736443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539642096 CEST49735443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539671898 CEST4434973513.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539751053 CEST49736443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.539763927 CEST4434973613.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.575488091 CEST49735443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.575660944 CEST49736443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.576661110 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.576711893 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.576786041 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.576839924 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.576874971 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.576925039 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.577361107 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.577373981 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.577491045 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.577512980 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.619333982 CEST4434973513.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.619343042 CEST4434973613.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.062536001 CEST4434973613.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.062617064 CEST49736443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.065148115 CEST4434973513.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.065246105 CEST49735443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.065263987 CEST4434973513.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.065330029 CEST49735443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.096203089 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.096821070 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.096833944 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.097841978 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.098602057 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.099247932 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.099247932 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.099271059 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.099370956 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.128420115 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.128763914 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.128794909 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.131541014 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.131609917 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.131988049 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.132149935 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.132157087 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.132205009 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.143349886 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.143362999 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.174201965 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.174235106 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.190598965 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.222198963 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.461739063 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.461803913 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.462074041 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.554193974 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774221897 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774254084 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774262905 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774301052 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774322033 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774327993 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774338007 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774360895 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774379015 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774389029 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.774411917 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.775892019 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.775918961 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.775988102 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.776005030 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.776062965 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.818449974 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.818501949 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.818602085 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819329023 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819345951 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819890022 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819931030 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819993019 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.820213079 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.820226908 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.823311090 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.823364019 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.823846102 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.823982954 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.823999882 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.828715086 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.828737020 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.828818083 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.831141949 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.831156969 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.855242014 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.855278015 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.855390072 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.855428934 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.855478048 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.856875896 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.856898069 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.856946945 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.856971025 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.856987953 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.857712984 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.857788086 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.857805014 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.857853889 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.858338118 CEST49738443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.858355999 CEST4434973813.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.958952904 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.958981037 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.958991051 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959022999 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959042072 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959053993 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959096909 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959119081 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959157944 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.959325075 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961220980 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961230993 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961261988 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961344004 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961344004 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961357117 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.961410999 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.040941954 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.040999889 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.041091919 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.041091919 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.041107893 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.042201996 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.042221069 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.042270899 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.042280912 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.042320967 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.044262886 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.044279099 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.044346094 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.044354916 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.044394970 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.084069014 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.084187984 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.084294081 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.084352016 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.122960091 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.122988939 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123029947 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123044014 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123068094 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123152018 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123800993 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123820066 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123867989 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123876095 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123903036 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.123922110 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.125049114 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.125067949 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.125174046 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.125185966 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.125220060 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.126050949 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.126066923 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.126157999 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.126166105 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.126204014 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129076004 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129092932 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129180908 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129190922 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129206896 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129235029 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129981041 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.129998922 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.130034924 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.130042076 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.130073071 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.130090952 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.132700920 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.166023970 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.166049004 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.166126966 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.166147947 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.166169882 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.166198015 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.194559097 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.204842091 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.204868078 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.204914093 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.204926968 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.204971075 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.205574989 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.205598116 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.205622911 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.205630064 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.205650091 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.205663919 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.206844091 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.206867933 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.206897020 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.206902981 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.206932068 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.206948042 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.207214117 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.207228899 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.207263947 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.207271099 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.207293987 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.207319021 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.208245039 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.208268881 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.208309889 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.208317995 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.208355904 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209217072 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209254980 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209276915 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209284067 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209299088 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209302902 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.209338903 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.210220098 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.247859955 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.248128891 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.251019001 CEST49737443192.168.2.1713.107.246.45
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.251030922 CEST4434973713.107.246.45192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.255474091 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.257461071 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.257479906 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.258543968 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.258636951 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.259407997 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.259418011 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.259752035 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.259759903 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.260682106 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.260744095 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.260773897 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.260835886 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.272403955 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.272484064 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.276593924 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.276618004 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.282474995 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.282578945 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.282664061 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.282680035 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.282773972 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.282875061 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.284607887 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.284620047 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.312771082 CEST49716443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.312804937 CEST44349716142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.317220926 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.332163095 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.332360029 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.371964931 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.372066975 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.372167110 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.372977018 CEST49740443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.373003960 CEST44349740172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.378031015 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.378206015 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.378277063 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.379158020 CEST49742443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.379178047 CEST44349742172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.383546114 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.383615971 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.383670092 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.384569883 CEST49739443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.384591103 CEST44349739172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390228033 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390259027 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390357018 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390523911 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390558958 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390614986 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390928984 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.390939951 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.391050100 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.391061068 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.409636021 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.409939051 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.409967899 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.411006927 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.411067963 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.412292004 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.412347078 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.457206964 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.457218885 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.505172968 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.817723036 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.817975998 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.817991018 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.818291903 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.818650007 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.818677902 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.818747997 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.818839073 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.818850040 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.819123983 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.819490910 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.819541931 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.872179031 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.872220993 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904011011 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904045105 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904138088 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904155016 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904182911 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904314041 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904412985 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904422998 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904567003 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904669046 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904714108 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904838085 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904870987 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.904906034 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.905047894 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.905416012 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.905432940 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.905544996 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.905843019 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.905858994 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906013966 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906028032 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906168938 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906178951 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906279087 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906300068 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906426907 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906438112 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906555891 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.906569004 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420187950 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420491934 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420504093 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420552969 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420790911 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420877934 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.420888901 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.421508074 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.421564102 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.421814919 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.421875000 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.421938896 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422324896 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422400951 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422496080 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422501087 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422684908 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422885895 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.422900915 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.423715115 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.423897982 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.423906088 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424192905 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424386024 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424937963 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424937963 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424942017 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424942017 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424942017 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.424978018 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.425015926 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.425017118 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.425154924 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.425164938 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.426016092 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.426069975 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.426481962 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.426542044 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.426625967 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.428683043 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.428891897 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.428905010 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.429739952 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.429801941 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.430088043 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.430129051 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.430190086 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.463324070 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.471323013 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.471327066 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474203110 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474206924 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474220991 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474222898 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474227905 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474237919 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474245071 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.474251986 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.522190094 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.522201061 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.522211075 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.608582973 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.608619928 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.608689070 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.608747959 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.608747959 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.609750032 CEST49749443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.609780073 CEST4434974913.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.610168934 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.610203028 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.610346079 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.611021042 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.611032963 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.831990004 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.832015038 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.832075119 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.832091093 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.832809925 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.832865953 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833028078 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833046913 CEST4434974713.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833072901 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833112955 CEST49747443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833393097 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833445072 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.833511114 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.834224939 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.834242105 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.835982084 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836008072 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836057901 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836085081 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836108923 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836184025 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836878061 CEST49750443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.836898088 CEST4434975013.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.837130070 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.837153912 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.837205887 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.837207079 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.837356091 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.837901115 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.838380098 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.838417053 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.838433027 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.838505983 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.839689970 CEST49745443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.839701891 CEST4434974513.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.839993954 CEST49748443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.840009928 CEST4434974813.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.943984032 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.944013119 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.944087982 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.944133043 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.944133043 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.945450068 CEST49746443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.945477962 CEST4434974613.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.966214895 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.144607067 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.145129919 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.145150900 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.145503044 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.145809889 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.145873070 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.145967007 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.187334061 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.352005005 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.352406979 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.352430105 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.352760077 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.353111029 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.353157997 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.353254080 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.399324894 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.557118893 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.557209015 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.557317972 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.558273077 CEST49751443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.558293104 CEST4434975113.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.588253975 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.775727034 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.775790930 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.775873899 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.775914907 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.775953054 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.776011944 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.782537937 CEST49752443192.168.2.1713.107.246.38
                                                                                                                                                                                                                                Oct 21, 2024 17:21:56.782571077 CEST4434975213.107.246.38192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.789530993 CEST4434971569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.789625883 CEST49715443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.789803982 CEST49715443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.789828062 CEST4434971569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.790170908 CEST49753443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.790204048 CEST4434975369.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.790384054 CEST49753443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.790602922 CEST49753443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:21:58.790613890 CEST4434975369.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:59.858392954 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:00.162277937 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:00.770219088 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:22:00.770258904 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:01.970222950 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:04.383331060 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.517000914 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.517055035 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.517182112 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.517213106 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.517276049 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.522592068 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.522624016 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.522634029 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.522645950 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.522655964 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.522907019 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.605539083 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.605626106 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.624053955 CEST44349690204.79.197.200192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:05.624169111 CEST49690443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                Oct 21, 2024 17:22:06.197952986 CEST49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.194495916 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.734055996 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.734132051 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.734213114 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.734235048 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.734391928 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.734447956 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.769171000 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.769227028 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.769390106 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.769602060 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.769620895 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.199697971 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.200020075 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.200047016 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.201020956 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.201100111 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.202358007 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.202419996 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.202584982 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.202591896 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.248312950 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.297175884 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.298237085 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.298245907 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.298290968 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.298336029 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.298360109 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.298373938 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.299058914 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.299093962 CEST4434975423.200.0.34192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.299150944 CEST49754443192.168.2.1723.200.0.34
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.375333071 CEST49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.542608023 CEST49743443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.542619944 CEST49744443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.542640924 CEST44349743172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.542653084 CEST44349744172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545074940 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545118093 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545192003 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545269966 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545308113 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545365095 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545448065 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545461893 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545562029 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.545574903 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.971914053 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.972208977 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.972237110 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.972712040 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.973042965 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.973110914 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.975557089 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.975840092 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.975867987 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.976253033 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.976587057 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.976664066 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.026324987 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.026339054 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.154449940 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.154506922 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.154601097 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.154973030 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.155003071 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.891133070 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.891233921 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.892858028 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.892872095 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.893126011 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.894359112 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:12.935334921 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.138864040 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.138895035 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.138912916 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.139067888 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.139097929 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.139187098 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.140559912 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.140608072 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.140642881 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.140649080 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.140666962 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.142105103 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.142117977 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.142138958 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.142265081 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.142337084 CEST443497594.175.87.197192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.142379999 CEST49759443192.168.2.174.175.87.197
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.568572044 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.568769932 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:13.568825960 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:22:15.486092091 CEST4434975369.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:15.486249924 CEST49753443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:15.486438036 CEST49753443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:15.486455917 CEST4434975369.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539100885 CEST49760443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539151907 CEST4434976069.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539246082 CEST49760443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539458990 CEST49761443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539506912 CEST4434976169.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539575100 CEST49761443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539666891 CEST49760443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539680004 CEST4434976069.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539820910 CEST49761443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:16.539834023 CEST4434976169.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:18.797378063 CEST4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.082564116 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.082623959 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.082700968 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.082880020 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.082937956 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.082993984 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.083168030 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.083179951 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.083349943 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.083364964 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.691059113 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.691580057 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.691597939 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.691946030 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.692277908 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.692332983 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.692660093 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.701001883 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.701373100 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.701409101 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.702756882 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.702819109 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.703238964 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.703301907 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.735338926 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.756402969 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.756433010 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.804425955 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.887614012 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.887695074 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.887804985 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.890075922 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.890245914 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:25.890343904 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:26.374136925 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:26.374731064 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:26.374772072 CEST44349763104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:26.374839067 CEST49763443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.463212013 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.463264942 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.463361025 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.463565111 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.463604927 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.890722990 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.891119003 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.891153097 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.891500950 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.891916990 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.891988039 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.892107964 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:27.892142057 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.111215115 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.111351967 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.111444950 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.111897945 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.111897945 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.111973047 CEST44349765104.18.68.40192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:28.112045050 CEST49765443192.168.2.17104.18.68.40
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235330105 CEST4434976069.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235495090 CEST49760443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235733986 CEST49760443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235738993 CEST4434976169.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235757113 CEST4434976069.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235879898 CEST49761443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.235985994 CEST49766443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236035109 CEST4434976669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236058950 CEST49761443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236107111 CEST4434976169.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236108065 CEST49766443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236331940 CEST49767443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236376047 CEST4434976769.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236427069 CEST49766443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236449003 CEST4434976669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236480951 CEST49767443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236568928 CEST49767443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:33.236582041 CEST4434976769.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:40.980357885 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:40.980403900 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:40.980463028 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:40.980823994 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:40.980835915 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.759598017 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.760202885 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.760232925 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.761383057 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.761399031 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.761425018 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.761435032 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.823568106 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.823613882 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.823807001 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.860881090 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:41.860933065 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.030781031 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.030801058 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.030844927 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.030881882 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.030920029 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.030940056 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.031291962 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.031311035 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.031362057 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.031594038 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.031630039 CEST4434976920.190.160.20192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.031687021 CEST49769443192.168.2.1720.190.160.20
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.135337114 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.135387897 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.135494947 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.137687922 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.137712002 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.394056082 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.394150019 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.397511005 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.397530079 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.397818089 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.438488007 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.444355011 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.487334967 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.534526110 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.535832882 CEST4434977013.107.5.88192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.535938025 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.540433884 CEST49770443192.168.2.1713.107.5.88
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.727566004 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.727650881 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.781371117 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.781404972 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.781783104 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.781841040 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.784410954 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.784449100 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.901639938 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.901700974 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.902498007 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.902715921 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:42.902734995 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008699894 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008744955 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008779049 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008790970 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008802891 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008851051 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008913040 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008970976 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.008971930 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.009017944 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.011223078 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.011239052 CEST443497712.16.101.66192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.011249065 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.011292934 CEST49771443192.168.2.172.16.101.66
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.494313955 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.494688988 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.494709015 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.495045900 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.495392084 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.495460033 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:43.540477991 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.451348066 CEST49755443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.451370955 CEST49756443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.451412916 CEST44349756172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.451436996 CEST44349755172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.942162037 CEST4434976669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.942234039 CEST49766443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.942440987 CEST49766443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.942460060 CEST4434976669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.952218056 CEST4434976769.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.952358961 CEST49767443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.952485085 CEST49767443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:49.952502012 CEST4434976769.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:53.592746973 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:53.592818022 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:53.592901945 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.269059896 CEST49772443192.168.2.17142.250.186.68
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.269099951 CEST44349772142.250.186.68192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961199999 CEST49775443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961251974 CEST4434977569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961350918 CEST49775443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961530924 CEST49776443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961565018 CEST4434977669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961616993 CEST49776443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961795092 CEST49775443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961806059 CEST4434977569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.961993933 CEST49776443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:22:54.962004900 CEST4434977669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:58.572765112 CEST49741443192.168.2.172.23.209.179
                                                                                                                                                                                                                                Oct 21, 2024 17:22:58.572797060 CEST443497412.23.209.179192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:10.768641949 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:23:10.768668890 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654153109 CEST4434977569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654234886 CEST49775443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654261112 CEST4434977669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654330969 CEST49776443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654388905 CEST49775443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654407978 CEST4434977569.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654849052 CEST49778443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654879093 CEST4434977869.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654905081 CEST49776443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654915094 CEST4434977669.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.654946089 CEST49778443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655070066 CEST49779443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655116081 CEST4434977969.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655164957 CEST49779443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655246973 CEST49778443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655256987 CEST4434977869.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655380964 CEST49779443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:11.655396938 CEST4434977969.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:26.269366026 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:23:26.269597054 CEST44349762104.47.65.28192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:26.269717932 CEST49762443192.168.2.17104.47.65.28
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.347536087 CEST4434977869.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.347712040 CEST49778443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.347886086 CEST49778443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.347907066 CEST4434977869.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.353948116 CEST4434977969.49.230.142192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.354052067 CEST49779443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.354171038 CEST49779443192.168.2.1769.49.230.142
                                                                                                                                                                                                                                Oct 21, 2024 17:23:28.354187965 CEST4434977969.49.230.142192.168.2.17
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.035816908 CEST5005853192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.035969973 CEST5609053192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.038707972 CEST53509101.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.043941021 CEST53605431.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.054754019 CEST53500581.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.058557034 CEST53560901.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.950431108 CEST53622421.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.978158951 CEST5470253192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.978313923 CEST6540753192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.410574913 CEST5312353192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.410763025 CEST5427853192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.420181990 CEST53531231.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.421806097 CEST53542781.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.062690020 CEST5509653192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.062994003 CEST6300553192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.082101107 CEST53630051.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.088587999 CEST53550961.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.844588995 CEST5298453192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.844733953 CEST5539153192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.852207899 CEST53553911.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.852557898 CEST53529841.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.516124010 CEST4919053192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.516294956 CEST5125253192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.698617935 CEST6250853192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.698766947 CEST5371853192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.706243038 CEST53625081.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.706819057 CEST53537181.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.809977055 CEST5006753192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.810138941 CEST5970553192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.810503006 CEST4977353192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.811336994 CEST6332153192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817291021 CEST53500671.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817461967 CEST53597051.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817606926 CEST53497731.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819302082 CEST53633211.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819493055 CEST6552053192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819890022 CEST6013053192.168.2.171.1.1.1
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.827040911 CEST53655201.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.827447891 CEST53601301.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.389071941 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.698144913 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.806544065 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.806636095 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.807068110 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.807250977 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.807760000 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.809597015 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.809763908 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.810339928 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.810447931 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.898811102 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.898829937 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.898839951 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.898974895 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.899303913 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.899378061 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.901444912 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.902781963 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.902937889 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.903335094 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:54.988760948 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.015398979 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:21:55.879167080 CEST53636771.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.674556971 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.674747944 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.765991926 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.768043995 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.768083096 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:09.768456936 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.543443918 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.543942928 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.544820070 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.634660959 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.634972095 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.635478020 CEST44363339172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.635797977 CEST63339443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.852554083 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.964426041 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.964443922 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.964457035 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.964493990 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.966913939 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.968089104 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.968292952 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.968547106 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:10.968882084 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.064764023 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.064883947 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.064896107 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.064908028 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.064918041 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.064974070 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.077303886 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.079446077 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.079550028 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.168205976 CEST44356545172.64.41.3192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:11.201706886 CEST56545443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                Oct 21, 2024 17:22:14.773718119 CEST53611211.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:37.353140116 CEST53558911.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:37.993804932 CEST53533681.1.1.1192.168.2.17
                                                                                                                                                                                                                                Oct 21, 2024 17:22:48.627293110 CEST138138192.168.2.17192.168.2.255
                                                                                                                                                                                                                                Oct 21, 2024 17:23:06.976638079 CEST53559331.1.1.1192.168.2.17
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.035816908 CEST192.168.2.171.1.1.10x95c4Standard query (0)gcc02.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.035969973 CEST192.168.2.171.1.1.10x371cStandard query (0)gcc02.safelinks.protection.outlook.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.978158951 CEST192.168.2.171.1.1.10xde0eStandard query (0)avbbr-rb3qaue3c.us22.list-manage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.978313923 CEST192.168.2.171.1.1.10x6e85Standard query (0)avbbr-rb3qaue3c.us22.list-manage.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.410574913 CEST192.168.2.171.1.1.10x9602Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.410763025 CEST192.168.2.171.1.1.10xa325Standard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.062690020 CEST192.168.2.171.1.1.10x696cStandard query (0)milesofsmilesfoundation.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.062994003 CEST192.168.2.171.1.1.10xbec8Standard query (0)milesofsmilesfoundation.org65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.844588995 CEST192.168.2.171.1.1.10xbc48Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.844733953 CEST192.168.2.171.1.1.10x466fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.516124010 CEST192.168.2.171.1.1.10x1d5aStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.516294956 CEST192.168.2.171.1.1.10x2253Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.698617935 CEST192.168.2.171.1.1.10x3febStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.698766947 CEST192.168.2.171.1.1.10x5309Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.809977055 CEST192.168.2.171.1.1.10x6dbdStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.810138941 CEST192.168.2.171.1.1.10xf3f0Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.810503006 CEST192.168.2.171.1.1.10xc7c6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.811336994 CEST192.168.2.171.1.1.10xd452Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819493055 CEST192.168.2.171.1.1.10x5f0eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819890022 CEST192.168.2.171.1.1.10xcfc2Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.054754019 CEST1.1.1.1192.168.2.170x95c4No error (0)gcc02.safelinks.protection.outlook.comgcc02.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.054754019 CEST1.1.1.1192.168.2.170x95c4No error (0)gcc02.safelinks.eop-tm2.outlook.com104.47.65.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.054754019 CEST1.1.1.1192.168.2.170x95c4No error (0)gcc02.safelinks.eop-tm2.outlook.com104.47.64.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:38.058557034 CEST1.1.1.1192.168.2.170x371cNo error (0)gcc02.safelinks.protection.outlook.comgcc02.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:39.991328001 CEST1.1.1.1192.168.2.170x6e85No error (0)avbbr-rb3qaue3c.us22.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:40.009119034 CEST1.1.1.1192.168.2.170xde0eNo error (0)avbbr-rb3qaue3c.us22.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.420181990 CEST1.1.1.1192.168.2.170x9602No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.420181990 CEST1.1.1.1192.168.2.170x9602No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:41.421806097 CEST1.1.1.1192.168.2.170xa325No error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.088587999 CEST1.1.1.1192.168.2.170x696cNo error (0)milesofsmilesfoundation.org69.49.230.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.852207899 CEST1.1.1.1192.168.2.170x466fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:42.852557898 CEST1.1.1.1192.168.2.170xbc48No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.788369894 CEST1.1.1.1192.168.2.170x4aceNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.789165020 CEST1.1.1.1192.168.2.170x4749No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:49.789165020 CEST1.1.1.1192.168.2.170x4749No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.523910999 CEST1.1.1.1192.168.2.170x2253No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.524139881 CEST1.1.1.1192.168.2.170x1d5aNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.706243038 CEST1.1.1.1192.168.2.170x3febNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.706243038 CEST1.1.1.1192.168.2.170x3febNo error (0)googlehosted.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:50.706819057 CEST1.1.1.1192.168.2.170x5309No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.762536049 CEST1.1.1.1192.168.2.170x2ee0No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.789493084 CEST1.1.1.1192.168.2.170x84c7No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:51.789493084 CEST1.1.1.1192.168.2.170x84c7No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.522617102 CEST1.1.1.1192.168.2.170x3205No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.522617102 CEST1.1.1.1192.168.2.170x3205No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.584281921 CEST1.1.1.1192.168.2.170x9e30No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:52.584281921 CEST1.1.1.1192.168.2.170x9e30No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.609942913 CEST1.1.1.1192.168.2.170x4fa4No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.609942913 CEST1.1.1.1192.168.2.170x4fa4No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.610502005 CEST1.1.1.1192.168.2.170x182aNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817291021 CEST1.1.1.1192.168.2.170x6dbdNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817291021 CEST1.1.1.1192.168.2.170x6dbdNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817461967 CEST1.1.1.1192.168.2.170xf3f0No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817606926 CEST1.1.1.1192.168.2.170xc7c6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.817606926 CEST1.1.1.1192.168.2.170xc7c6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.819302082 CEST1.1.1.1192.168.2.170xd452No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.827040911 CEST1.1.1.1192.168.2.170x5f0eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.827040911 CEST1.1.1.1192.168.2.170x5f0eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Oct 21, 2024 17:21:53.827447891 CEST1.1.1.1192.168.2.170xcfc2No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                • login.live.com
                                                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                                                • gcc02.safelinks.protection.outlook.com
                                                                                                                                                                                                                                • link.mail.beehiiv.com
                                                                                                                                                                                                                                • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                • clients2.googleusercontent.com
                                                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                                                • edgeassetservice.azureedge.net
                                                                                                                                                                                                                                • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                • evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                                                • www.bing.com
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.174970120.190.160.20443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:32 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 3592
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-21 15:21:32 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-21 15:21:33 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 21 Oct 2024 15:20:32 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C529_BAY
                                                                                                                                                                                                                                x-ms-request-id: f0534a14-53ec-47de-84db-190e55522cdd
                                                                                                                                                                                                                                PPServer: PPV: 30 H: PH1PEPF0001B7DD V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:32 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11392
                                                                                                                                                                                                                                2024-10-21 15:21:33 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                1192.168.2.174970220.190.160.20443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:34 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-21 15:21:34 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-21 15:21:34 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 21 Oct 2024 15:20:34 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C529_SN1
                                                                                                                                                                                                                                x-ms-request-id: c4fbb65a-b56e-4e39-b92c-bb6ed09ce82f
                                                                                                                                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F8DE V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:33 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11392
                                                                                                                                                                                                                                2024-10-21 15:21:34 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                2192.168.2.174970320.190.160.20443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4775
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 21 Oct 2024 15:20:35 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C529_BL2
                                                                                                                                                                                                                                x-ms-request-id: 36b7d7c5-da2b-4d63-971b-c251233d9025
                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF000270CC V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11392
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                3192.168.2.174970420.12.23.50443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=duZveDGKDdT+ygm&MD=4+SAO1DX HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                MS-CorrelationId: a92005ee-0ab8-427a-a4ff-5ae78d1af3a0
                                                                                                                                                                                                                                MS-RequestId: 71e835b5-cedc-4583-9b06-4babee1fb8ab
                                                                                                                                                                                                                                MS-CV: K9GHLV7RKEaM1EYK.0
                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:34 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                2024-10-21 15:21:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                4192.168.2.174970520.190.160.20443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:36 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4742
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-21 15:21:36 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-21 15:21:36 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 21 Oct 2024 15:20:36 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C529_BL2
                                                                                                                                                                                                                                x-ms-request-id: e756a0c9-e4da-4b2a-b330-e08c5903219b
                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D883 V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:35 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 10197
                                                                                                                                                                                                                                2024-10-21 15:21:36 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                5192.168.2.1749711104.47.65.284436640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:38 UTC1166OUTGET /?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0 HTTP/1.1
                                                                                                                                                                                                                                Host: gcc02.safelinks.protection.outlook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-21 15:21:39 UTC693INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Location: https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&id=7094920e5c&e=c056d10030#hgillette@santaclaraca.gov#
                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                X-SL-GetUrlReputation-Verdict: Good
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                X-ServerName: DM3GCC02WS903
                                                                                                                                                                                                                                X-ServerVersion: 15.20.8093.014
                                                                                                                                                                                                                                X-ServerLat: 1166
                                                                                                                                                                                                                                X-SafeLinks-Tracking-Id: 716dcd7b-a5ba-40b1-e857-08dcf1e40f10
                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:39 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 264
                                                                                                                                                                                                                                2024-10-21 15:21:39 UTC264INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 62 62 72 2d 72 62 33 71 61 75 65 33 63 2e 75 73 32 32 2e 6c 69 73 74 2d 6d 61 6e 61 67 65 2e 63 6f 6d 2f 74 72 61 63 6b 2f 63 6c 69 63 6b 3f 75 3d 33 63 64 66 32 64 37 34 61 62 66 32 32 32 63 36 62 34 61 65 34 39 33 64 33 26 61 6d 70 3b 69 64 3d 37 30 39 34 39 32 30 65 35 63 26 61 6d 70 3b 65 3d 63 30 35 36 64 31 30 30 33 30 23 68 67 69 6c 6c 65 74 74 65 40 73 61 6e 74 61 63 6c 61 72 61 63 61 2e 67 6f 76 23 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&amp;id=7094920e5c&amp;e=c056d10030#hgillette@santaclaraca.gov#">here</a>.</h2></body>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                6192.168.2.1749714104.18.68.404436640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:41 UTC1377OUTGET /ls/click?upn=u001.viGU38YukUtIGED3xC-2FGZVVRTa8EQFrXUNq6P7v2HlSzf3J6EESK8xb0jfveQsEBZypXCaKcEhx5bb3L3ICkkhztNbCwiq1sFZKeng-2FI69YJzHKrsERxgWrKmR63SxJZ9KCLXcK4xUcWHfbfu5hevuQVFFNApx-2F8NGHiSPFzqe3-2BMAPnzXLXMjxF0o9e-2FvvW4JBD_2Rm0-2FS-2FJF-2BLH33iip41NYhQwe4HGorVV87kkY-2BZe-2BjYuS-2FBX3aFc1572-2FjYDbqEhZBU-2B1BLjshLrRtnmcIF6JcynI8pDqHRo5m1Xj-2FMj9PxI9xRRWwPvd8896vPxgCp61xoUzIBqcz5TAOihGDphxLBXyw5Eg7-2F5IBWE4VUjhfNJFOa6frl8Zto3ZQToQ3KwMu5aboIEADgZLVkPsSF7m0YRoX47natiyv0BOXToIW471V08sbfTDqhkPUqvTX-2FMZRkws5G-2BYiVkuEyx3pYhK-2Bw17GWDAE36jDfot-2F8UFq1HLsEjDW-2F-2BkGQ4yqCgNTsQSxhyWCxjGKn6teGhDZVl4oqgGFt2YXLiULX-2Fiq4-2Fco1MDzpqxXw-2F4tVWZGPBnNL984rImyAdJhDGx0N-2BNgXqdAACaqqwvVHw4x4J65gwn43gHrJshLRM7DzroSVH1srF HTTP/1.1
                                                                                                                                                                                                                                Host: link.mail.beehiiv.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-21 15:21:42 UTC664INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:42 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Location: https://milesofsmilesfoundation.org/?utm_source=marys-newsletter-e857bc.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Set-Cookie: __cf_bm=jqGF.szNHTlWcp2sVDTHR8loDXwuRhaGq_P2rX9XBsg-1729524102-1.0.1.1-23SR8_pMaAEzqaJTKDFHbZDcfyTPXF7CZq8hslTBhiCfuQcX4381zZJ7_WUhDCaGh0Z4XnUf1Gu4XrfYGLYXtQ; path=/; expires=Mon, 21-Oct-24 15:51:42 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8d623d24feb96a5e-EWR
                                                                                                                                                                                                                                2024-10-21 15:21:42 UTC164INData Raw: 39 65 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 6c 65 73 6f 66 73 6d 69 6c 65 73 66 6f 75 6e 64 61 74 69 6f 6e 2e 6f 72 67 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6d 61 72 79 73 2d 6e 65 77 73 6c 65 74 74 65 72 2d 65 38 35 37 62 63 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6e 65 77 2d 70 6f 73 74 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 9e<a href="https://milesofsmilesfoundation.org/?utm_source=marys-newsletter-e857bc.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=new-post">Found</a>.
                                                                                                                                                                                                                                2024-10-21 15:21:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                7192.168.2.174972394.245.104.564437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:50 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:49 GMT
                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                Set-Cookie: ARRAffinity=436842ee8924729835dcf04d775f0933f840858fe9ce2ecfe11725e4533a4712;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                Set-Cookie: ARRAffinitySameSite=436842ee8924729835dcf04d775f0933f840858fe9ce2ecfe11725e4533a4712;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                                                                                                                X-Powered-By: ASP.NET


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                8192.168.2.1749726184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-21 15:21:50 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=5022
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:50 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                9192.168.2.1749729142.250.184.1934437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC594OUTGET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                Content-Length: 135800
                                                                                                                                                                                                                                X-GUploader-UploadID: AHmUCY0pqY6lD4n7E1MPPFNzsMrw41n-ud5Jh_x8LAuBSbZ3YDB9Om_AE15TEdWH_3Hcmbe57IM
                                                                                                                                                                                                                                X-Goog-Hash: crc32c=2rkoIg==
                                                                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 03:47:40 GMT
                                                                                                                                                                                                                                Expires: Tue, 21 Oct 2025 03:47:40 GMT
                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                Age: 41651
                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 18:28:43 GMT
                                                                                                                                                                                                                                ETag: c770f43b_2e4e8419_a87d1040_314358aa_d4b28262
                                                                                                                                                                                                                                Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC812INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: ba 97 f1 5f ff f1 43 56 b7 f2 f3 32 8c 97 6b ff e3 2f 3f c6 cf aa aa f3 5b fd a7 a1 fa fc d3 e9 a2 aa 1f 7f fe 71 bb 9c fb 4a fe bd bc f6 63 d5 8f 3f fe f2 8f 1f 43 fe 54 d7 5c ea cf 57 cf a0 29 4c db 10 dc 36 52 b3 ae 4b b3 56 e5 f3 f0 c2 ad db 25 eb a6 af cc 1c 4f a5 a9 5e 44 72 78 41 fb 9f 36 ba 3c 2e c2 53 bd 48 91 71 68 ae 17 fd f9 3a 6c a8 79 f8 fe 7b a7 6e 22 0d 2f 91 1a 7f 3d f4 4e 2d bd f3 25 ba 1c a6 b0 39 df 4b cf ee bf 3f 53 76 db 2f 09 b7 d7 2c 45 d7 ef ef 0b 13 71 f1 34 26 ce cf cf a4 1d 31 62 70 a4 dd d8 08 0f 75 79 47 81 9c d9 a1 04 01 42 40 ec 48 17 3c 73 3f d8 54 9e b0 c5 33 d8 1e fd db a5 f4 a0 91 ef 0e 2f 07 b5 bd 15 26 aa 0b 8f cd 47 13 76 47 13 a8 d2 42 b5 30 f5 75 37 cc 85 b9 b9 1c 77 c1 b3 30 b7 ff 9e e7 f7 b3 05 53 ee aa 9e 59 f5
                                                                                                                                                                                                                                Data Ascii: _CV2k/?[qJc?CT\W)L6RKV%O^DrxA6<.SHqh:ly{n"/=N-%9K?Sv/,Eq4&1bpuyGB@H<s?T3/&GvGB0u7w0SY
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: 8c e8 90 08 7f c8 2b 5e bb f9 de 41 cc 98 dc 84 c5 1b d6 04 22 eb da 27 82 a5 ad 63 16 2d b2 d7 de 7f e5 f8 38 9b d9 24 52 5d ef 15 36 91 61 58 94 c1 5c ba c8 2b f6 30 ce 7d 84 43 e5 5a b2 ab 77 d8 85 5a 03 02 5c 3e 81 8f 0d f9 b5 38 7e 7f 58 eb b9 37 64 0e c6 b0 57 4a 18 93 73 a4 e8 11 d2 b1 a3 4a ee 8a bd 74 93 bd 0c 4a 2a 62 0c b0 53 f6 5a a3 a9 d6 23 46 a7 d0 5f 5e fb f2 ff a1 c1 65 83 87 cc a8 95 f4 c5 67 6e aa 34 71 c3 91 f8 8e 1b 37 a2 17 66 90 e1 4e 87 82 e5 5c 84 2b 32 da 89 f7 52 41 07 9b 72 b3 9c 7b 72 2d ff 51 fb dc 0d f6 84 8b e6 ba 95 6e 60 12 00 3b e4 0b 91 1b c3 91 cc 5a 03 3c cc 43 ff a7 19 9b 8f 07 f3 71 9c 51 bc af ba f3 63 91 bf b5 36 f7 06 17 29 d8 a6 d6 f0 26 95 3b 47 b0 6e 09 40 14 5b 75 a0 7b 8c 44 b4 60 d6 bd 0e d5 f5 c0 8b 0d f0
                                                                                                                                                                                                                                Data Ascii: +^A"'c-8$R]6aX\+0}CZwZ\>8~X7dWJsJtJ*bSZ#F_^egn4q7fN\+2RAr{r-Qn`;Z<CqQc6)&;Gn@[u{D`
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: f5 09 d3 ed 90 b3 d7 89 ea 7e 94 77 8b fd d5 bd 58 b9 b7 a2 7b c5 17 ed d9 73 4a e4 91 70 dd 47 75 cc c6 56 b0 ab ba e9 3d 4a 8c 67 e9 cb cf dc c0 29 23 70 9f c0 01 e6 b3 68 45 a7 fb 8e 25 f6 96 53 af f5 39 11 dd d8 94 07 9d e0 07 40 00 fb 40 ed e0 0a 6e d7 bc 81 88 d0 31 c6 9e 7d 27 5d ad b8 0b cd 84 21 bb ea e0 07 d6 b1 b9 c4 be f4 56 b2 57 03 cd 1b 28 ca c6 b9 94 7c 7b 24 14 9b b1 85 37 a2 13 6f 19 71 be 88 76 fd b8 dd d6 88 6f 9f cc c8 00 69 5f 41 62 95 20 df ff 5c 62 ff d0 7c 77 74 a5 ee 94 be 3b 09 78 b6 44 3b 68 e6 41 cf f6 78 4c 3a 14 11 57 eb 10 6d 1f df fb 8d c4 1b 6e 99 25 be f3 af cd fa e0 19 7a 87 e7 ff c1 df 48 81 43 d7 c6 3f 03 db 83 4c 1d 83 bb e3 5b 6c 6c fd 42 21 1e cf ac 4d 60 3c 53 d8 da 9c 8f 2f e1 de c9 12 22 41 49 d1 15 ab a1 11 33
                                                                                                                                                                                                                                Data Ascii: ~wX{sJpGuV=Jg)#phE%S9@@n1}']!VW(|{$7oqvoi_Ab \b|wt;xD;hAxL:Wmn%zHC?L[llB!M`<S/"AI3
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: fe d0 14 9d 6b 64 fd d9 e2 e4 e7 94 b7 a2 c7 ba ce 55 0c bd 70 2f b6 11 91 34 37 b7 9f a4 97 1d e6 f0 49 4d d0 ea bc ff dd bb 0b fd 1c bd 60 5b 55 70 3d 77 b8 fd 66 30 94 7e fc 5f c6 0d 40 08 61 5d 00 dd 2f ef 95 cd 58 3d 12 b7 8e 73 0e 93 b2 41 2e 6e c7 bd f6 36 43 6c 9d 37 12 28 8a 40 fb 2c dc 31 0b 55 f0 bb f5 2d 4d f6 94 9d 6a f4 d8 56 61 05 9f 3a ce 4e 59 a7 ee a9 e5 e8 31 ff eb f8 28 57 41 82 1b d8 54 7d 30 73 1e 3e 63 f6 ad 71 07 80 5c 31 c4 c4 dd e0 14 be 23 4b 36 d8 d0 3a e7 d6 3d 31 ae a3 6c d4 7c e8 81 d4 f7 eb f4 58 63 96 c6 df f7 32 be 99 ff 3b 96 6e 87 ee 9f e7 2d 4f 7f 78 ce f2 5f df 1d a4 c7 c6 d4 54 ed bf ce 4a d6 3a 46 ed 7b ae e3 42 f0 f1 51 f0 ad ca 4c fb 5e 74 ea 56 74 b6 f6 9f d3 57 e1 d5 9f b9 d7 5e fe f7 bb 96 8e e7 1e 0d df b9 f3
                                                                                                                                                                                                                                Data Ascii: kdUp/47IM`[Up=wf0~_@a]/X=sA.n6Cl7(@,1U-MjVa:NY1(WAT}0s>cq\1#K6:=1l|Xc2;n-Ox_TJ:F{BQL^tVtW^
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: 7a 17 34 66 e3 23 20 39 a3 3c 1c b8 4e 0e 23 e4 8b e5 9c 4c e3 f1 f0 f4 e7 94 66 03 a3 73 11 7d 1a 13 06 c8 3b 74 bd 3f 5a fb 8f 9f 3e 7d da a4 91 fb a9 a6 0a 00 d2 40 43 b4 d1 9b a5 13 86 33 b7 40 6b 0f 86 85 bc f0 6a 25 cf 40 74 87 b6 74 ed 60 34 fb 8b 3f 7d ee d9 8f 7b 03 36 3c 4d 13 55 ac f5 48 7f 94 cf f0 fa fe b6 7e 2d 9f 9f 0f c6 cc fe f1 e8 01 fd 70 24 26 d7 1c cf 8f 61 96 f1 93 48 6e b6 58 e2 6f 12 fe 3a 8e 8e e3 6e 37 10 bb 35 09 4d ba b5 b9 29 5f 6b a0 03 f2 6e 58 45 60 6d 8d cf b7 c3 de 55 02 9c 01 e6 8b 6d 0a 88 ed 2d 15 29 33 76 6d 26 48 d9 d5 28 bd 98 b5 81 ca b1 e3 12 d8 bb 61 35 13 59 6a d2 a8 29 63 61 f2 92 13 f8 e1 33 03 85 e9 05 d0 08 06 88 73 1e 46 81 20 c1 d9 24 4d 7f a7 9b 9b ae f5 1b 1a f2 ed 17 91 e7 e9 3e 55 a3 33 cd 8c 04 64 f9
                                                                                                                                                                                                                                Data Ascii: z4f# 9<N#Lfs};t?Z>}@C3@kj%@tt`4?}{6<MUH~-p$&aHnXo:n75M)_knXE`mUm-)3vm&H(a5Yj)ca3sF $M>U3d
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: ee ab c6 fa 25 49 00 e8 bd 7c 45 9c c6 ea 02 09 4e a9 17 2d b1 bb 87 7e 4f eb 3e 02 35 0e 2d cc 50 55 df c4 40 31 60 40 43 f7 10 9f 65 e7 6f e1 f5 29 fe bb 5c b6 7b 8c d8 c9 d0 3f f5 2f c2 92 40 c1 7b 1a 86 87 c1 69 d8 43 75 8e 66 09 40 82 c5 f4 87 9e df e7 0c 49 2e f1 85 3d 0b ea cb 82 b7 a1 d5 d1 1c 5d 4e 68 57 68 59 c6 d6 cf de bb 12 5c 63 d8 90 0c a3 05 fc 6d 08 3b 9e 73 81 e0 0e bd dc 6e 17 e6 4b c9 18 2c 4a f8 19 54 98 53 58 01 a0 6f 44 dc da 40 06 b1 d9 80 b3 d8 a1 21 fe 9c 70 09 a9 83 68 d7 17 24 fd 84 0b 3e 7d 4f 09 84 4d 9c 87 58 f2 30 a1 67 5c e1 2a 20 94 65 37 1f 58 4b 9f 4b 6f 58 8f c5 e9 6d 6b c9 9d 02 c3 85 92 fe 69 38 14 aa 59 b0 71 ca 95 33 fd ca 4b dc 53 a1 a1 11 b2 43 7d de 21 e0 6b d5 d6 c0 06 fb 61 21 1b 94 7b 99 9a ed 24 ee 71 d7 2b
                                                                                                                                                                                                                                Data Ascii: %I|EN-~O>5-PU@1`@Ceo)\{?/@{iCuf@I.=]NhWhY\cm;snK,JTSXoD@!ph$>}OMX0g\* e7XKKoXmki8Yq3KSC}!ka!{$q+
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: e2 f3 ca 57 eb 03 ad 3a ec 69 9b ef a4 d7 10 7c da 4b 1a 2e 8a 14 53 9b 68 bf c1 01 76 5c fe 97 bc a0 31 ec d4 06 ed 66 1f 04 7b f1 81 d3 93 c5 42 30 06 09 ce 02 c1 e9 df 11 cd 95 66 24 df 12 99 35 7f 98 7c c0 ae a8 8a 11 5f 40 1a ac a7 bd b5 e5 6f 34 3d 62 43 e6 84 e3 41 ca 26 a6 61 a3 82 c6 ac c0 b4 44 74 ec 16 2d ae 5b 28 6c dd 50 50 e4 63 b4 2b 59 fc 5e 55 72 0d d8 8b e5 47 98 13 7e d8 f5 c5 ae ad 70 c9 c6 bc 81 d5 c6 01 fa 80 6e be 68 ae 8b 6a 96 d9 22 7c fb 47 cd d5 a8 b9 72 2b d4 f6 35 ed dc a9 6c 88 4f b0 d4 14 10 f3 7d 66 1a 28 ca ca 34 2e 88 41 bd 80 e6 1b 7a b4 a0 f9 a7 a1 a0 35 30 6f 52 92 fa fe 29 ed 4f 24 fc 64 47 b7 3a 5d f5 79 57 00 3d 90 66 2f 31 fe 54 c6 36 a4 b3 b5 e2 4d ac dd 47 40 b0 90 58 a1 0f ce bb 8a 81 71 c5 46 34 0c 4c 22 09 e3
                                                                                                                                                                                                                                Data Ascii: W:i|K.Shv\1f{B0f$5|_@o4=bCA&aDt-[(lPPc+Y^UrG~pnhj"|Gr+5lO}f(4.Az50oR)O$dG:]yW=f/1T6MG@XqF4L"
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: bb 5a fa e7 24 18 2e 16 18 16 a7 69 f1 4c d0 62 8e 7a 73 e6 3a 7b 87 ef 8e 3e 7f dc ff f9 fc 70 e7 c5 91 43 a1 d3 40 66 f1 a4 89 84 ab 10 18 58 3b d2 16 ec b9 88 a8 af 3c f6 12 85 e7 e2 e0 00 33 0f 0e a0 54 15 46 c7 18 21 db f5 23 21 ce c9 d0 02 0c b2 53 db 58 bb c5 d9 4a dc 3b c3 13 30 1b ca 95 d0 89 da ac c3 b7 7b 6f 4a 7f a1 46 c7 61 74 92 a1 1d b5 1d 6c d9 51 4d 03 c7 e4 9f 16 8b c8 74 ad ae 8d 7d d7 63 39 af 1a 8b d1 ae 6a 4b 00 8c f7 a0 9d b4 e4 7a 60 a1 13 f3 75 fe 39 87 ed b7 f6 88 89 7f 89 d1 07 3a 66 fa 37 93 67 bd e4 aa 90 44 d3 60 a7 a7 03 98 71 23 02 39 d1 57 d4 c1 70 c7 ec 30 e3 90 d8 06 b3 fc 7a 44 41 ca 54 e7 e9 b6 54 2c ca 44 74 8a f6 50 11 7b 20 2b f9 db da aa 60 c7 d4 a5 b7 aa ef 05 e5 52 f3 d1 b4 e8 65 33 31 b3 14 84 29 85 88 e2 5d 84
                                                                                                                                                                                                                                Data Ascii: Z$.iLbzs:{>pC@fX;<3TF!#!SXJ;0{oJFatlQMt}c9jKz`u9:f7gD`q#9Wp0zDATT,DtP{ +`Re31)]
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC1378INData Raw: a0 7f dd 39 f2 14 14 bb 54 7c 41 4b fa d2 4f 4b 63 d2 58 41 03 6b 2e db 55 df 60 3c cd 25 4c f8 ba ba eb 6a 2e 01 30 6b e0 70 33 18 fe bf 81 82 46 ca 22 e2 fd e6 11 a8 50 2e 5b 00 27 db 6a 3d 78 f8 b8 65 30 c7 5e a9 cc fd 07 bc d0 c3 3f 85 00 78 12 21 05 e9 e3 bf ba e5 81 81 ee 1b 25 ff bd 11 1b c8 f0 d8 58 d8 8f 8c fe 86 e6 46 61 22 0c 5a 6b ed 56 94 f4 46 d9 1a 00 1a b9 a5 5b c8 ac 28 ba f9 91 39 b0 72 75 1c 90 c8 f0 82 8e 6f 2c ba d9 ea 6c 90 34 46 73 1d 2b 7b c0 79 63 b7 97 1f 8c 66 d5 bb 57 7e 75 9b b4 81 a3 5e 8e c6 42 1e c8 28 8d b5 2b e6 75 43 e7 f4 7f 45 e1 38 ea 88 46 d6 94 f7 84 49 db 9f e8 26 4b 36 7e b3 c9 69 55 93 a5 f2 b2 49 c3 8a 14 29 85 47 c2 e6 a9 74 bf e8 c0 03 e3 ab ca 20 41 49 69 c2 48 9f 50 d3 62 ce 8a bd 48 8a 37 20 d6 f8 29 3f 53
                                                                                                                                                                                                                                Data Ascii: 9T|AKOKcXAk.U`<%Lj.0kp3F"P.['j=xe0^?x!%XFa"ZkVF[(9ruo,l4Fs+{ycfW~u^B(+uCE8FI&K6~iUI)Gt AIiHPbH7 )?S


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                10192.168.2.1749730184.28.90.27443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                Cache-Control: public, max-age=25932
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:51 GMT
                                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                                2024-10-21 15:21:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                11192.168.2.174973713.107.246.454437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:53 GMT
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Content-Length: 306698
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                                                x-ms-request-id: e3495b04-d01e-0065-4fcc-23d95a000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152153Z-178ffc65759s7gvj790ueq542n00000008d0000000005ddw
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                                                                Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                                                                Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                                                                Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                                                                Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                                                                Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                                                                Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                                                                Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                                                                Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                                                                Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                12192.168.2.174973813.107.246.454437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:53 GMT
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Content-Length: 70207
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                Last-Modified: Wed, 25 Sep 2024 23:20:16 GMT
                                                                                                                                                                                                                                ETag: 0x8DCDDB89D35644B
                                                                                                                                                                                                                                x-ms-request-id: cb2b920e-001e-006c-6ecc-23c3d4000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152153Z-178ffc65759h6zr9gshwvg1mgg00000008u0000000002m9a
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC15828INData Raw: 1f 8b 08 08 b0 9a f4 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                Data Ascii: fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                                                                                                                Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                                                                                                                Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                                                                                                                Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                                                                                                                2024-10-21 15:21:53 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                                                                                                                Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                13192.168.2.1749740172.64.41.34437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                                Accept: application/dns-message
                                                                                                                                                                                                                                Accept-Language: *
                                                                                                                                                                                                                                User-Agent: Chrome
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:54 GMT
                                                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                CF-RAY: 8d623d728d6f17bd-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 ff 00 04 8e fa 51 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: wwwgstaticcomQ)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                14192.168.2.1749742172.64.41.34437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                                Accept: application/dns-message
                                                                                                                                                                                                                                Accept-Language: *
                                                                                                                                                                                                                                User-Agent: Chrome
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:54 GMT
                                                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                CF-RAY: 8d623d728f4c0c8a-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 15 00 04 8e fb 23 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: wwwgstaticcom#)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                15192.168.2.1749739172.64.41.34437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Content-Length: 128
                                                                                                                                                                                                                                Accept: application/dns-message
                                                                                                                                                                                                                                Accept-Language: *
                                                                                                                                                                                                                                User-Agent: Chrome
                                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:54 GMT
                                                                                                                                                                                                                                Content-Type: application/dns-message
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                                CF-RAY: 8d623d72896542df-EWR
                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                2024-10-21 15:21:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 bc 00 04 8e fa 50 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                Data Ascii: wwwgstaticcomPc)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                16192.168.2.174974513.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC438OUTGET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:55 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1579
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:08 GMT
                                                                                                                                                                                                                                ETag: 0x8DBDCB5DE99522A
                                                                                                                                                                                                                                x-ms-request-id: 44d331bd-d01e-0021-26cc-230536000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152155Z-178ffc65759tbh4guw9nprg7en00000008dg000000003nv9
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC1579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 c0 49 44 41 54 78 01 ed 58 4f 8b 5c 45 10 af 7a f3 66 66 15 c5 fd 00 42 66 f2 05 b2 22 c2 1e 54 d6 4f 90 15 c1 63 d8 e0 49 04 37 01 11 11 25 89 e0 d5 04 0f 1a f0 e0 e6 62 c4 cb 1e 44 50 21 b8 df 20 7b f0 4f 6e 1b 4f 8b 20 cc 7a 89 b3 ef 75 57 f9 ab ea 9e 37 cb 66 77 66 36 93 83 84 ad a4 d3 fd de eb 79 fd 7b bf fa 55 75 75 88 4e ed d4 9e 20 5b d9 dc ed 2d df de ed d1 63 34 a6 39 6c e5 fb c1 4a 54 39 2f 42 ab 22 d2 8b 91 54 a2 92 d4 91 63 90 6d 09 74 57 2a fd fc b7 77 9e df a6 47 b4 47 02 b8 f2 f3 60 29
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxXO\EzffBf"TOcI7%bDP! {OnO zuW7fwf6y{UuuN [-c49lJT9/B"TcmtW*wGG`)


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                17192.168.2.174974913.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:55 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1966
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                x-ms-request-id: 1b57804f-c01e-0017-43cc-23a864000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152155Z-178ffc65759jpznb60zg85y41000000008eg00000000cppa
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                18192.168.2.174974613.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:55 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1751
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                x-ms-request-id: 45892ece-a01e-006a-11cc-2334ac000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152155Z-178ffc657596nmltszqv4dpv1800000008t000000000pngg
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                19192.168.2.174974813.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:55 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                x-ms-request-id: cb2b9aee-001e-006c-2acc-23c3d4000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152155Z-178ffc65759s7gvj790ueq542n000000088000000000rqfr
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                20192.168.2.174974713.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:55 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 2008
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                x-ms-request-id: 50cfb690-401e-0006-02cc-239f7f000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152155Z-178ffc65759ltvfqk1p4048kt4000000088g00000000fhd1
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                21192.168.2.174975013.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:55 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 2229
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                x-ms-request-id: 8ec900ac-c01e-001c-27cc-23b010000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152155Z-178ffc65759tbh4guw9nprg7en00000008ag00000000fhv6
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:55 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                22192.168.2.174975113.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:56 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:56 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:56 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1154
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                                                ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                                                x-ms-request-id: 5fef100a-901e-0069-07cc-2337ab000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152156Z-178ffc65759sqv7lrwy1666yds00000008gg00000000vc61
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:56 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                23192.168.2.174975213.107.246.384437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:21:56 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                                                Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:21:56 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:21:56 GMT
                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                Content-Length: 1468
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                                                ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                                                x-ms-request-id: e34963ac-d01e-0065-02cc-23d95a000000
                                                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                x-azure-ref: 20241021T152156Z-178ffc65759s2lrrn1hbsvp3a800000008q0000000006hm8
                                                                                                                                                                                                                                Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                2024-10-21 15:21:56 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                                                Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                24192.168.2.174975423.200.0.344437552C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:10 UTC620OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1730128911&P2=404&P3=2&P4=dPAPCeCU4n%2bvMAeY1OGLudYGfgHb%2b4GKjtlYXcqpW9fA2v6SyGlYlYB0rf1SQlgZN%2fC6NbXluDz%2bqLfq33rq9g%3d%3d HTTP/1.1
                                                                                                                                                                                                                                Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                MS-CV: apwiqwA4KSjHpW6UnW1X/A
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                2024-10-21 15:22:10 UTC1243INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                ETag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                MS-CorrelationId: e13f0f62-d9cc-4e0d-b86b-192cc00e5ac6
                                                                                                                                                                                                                                MS-RequestId: a501378a-aec6-4c3f-a763-219ecb864996
                                                                                                                                                                                                                                MS-CV: hYSYxd/OqRM4hEciWeuq/9.0
                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                Content-Length: 11185
                                                                                                                                                                                                                                Cache-Control: public, max-age=86375
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:10 GMT
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Akamai-Request-BC: [a=23.45.172.34,b=13738507,c=g,n=US_NJ_EDISON,o=20940],[c=p,n=US_NJ_EDISON,o=20940]
                                                                                                                                                                                                                                MSREGION:
                                                                                                                                                                                                                                X-CCC:
                                                                                                                                                                                                                                X-CID: 3
                                                                                                                                                                                                                                Akamai-GRN: 0.22ac2d17.1729524130.d1a20b
                                                                                                                                                                                                                                Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                Access-Control-Expose-Headers: Server,range,hdntl,hdnts,Akamai-Mon-Iucid-Ing,Akamai-Mon-Iucid-Del,Akamai-Request-BC
                                                                                                                                                                                                                                Access-Control-Allow-Headers: origin,range,hdntl,hdnts,CMCD-Request,CMCD-Object,CMCD-Status,CMCD-Session
                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET,POST,OPTIONS
                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                2024-10-21 15:22:10 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                25192.168.2.17497594.175.87.197443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:12 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=duZveDGKDdT+ygm&MD=4+SAO1DX HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                2024-10-21 15:22:13 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                MS-CorrelationId: 7a331db9-58f8-4626-b976-5cac6084e02a
                                                                                                                                                                                                                                MS-RequestId: 9c3c54cd-ae79-4cd7-be31-050ab5f3864c
                                                                                                                                                                                                                                MS-CV: 86fgFmq3S0e781UC.0
                                                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:12 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                                                2024-10-21 15:22:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                2024-10-21 15:22:13 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                26192.168.2.1749763104.47.65.284436640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:25 UTC1166OUTGET /?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0 HTTP/1.1
                                                                                                                                                                                                                                Host: gcc02.safelinks.protection.outlook.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                2024-10-21 15:22:26 UTC692INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Location: https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&id=7094920e5c&e=c056d10030#hgillette@santaclaraca.gov#
                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                X-AspNetMvc-Version: 4.0
                                                                                                                                                                                                                                X-SL-GetUrlReputation-Verdict: Good
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                X-ServerName: DM3GCC02WS011
                                                                                                                                                                                                                                X-ServerVersion: 15.20.8093.012
                                                                                                                                                                                                                                X-ServerLat: 561
                                                                                                                                                                                                                                X-SafeLinks-Tracking-Id: 0066db14-326d-4e88-9348-08dcf1e42b15
                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:26 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 264
                                                                                                                                                                                                                                2024-10-21 15:22:26 UTC264INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 76 62 62 72 2d 72 62 33 71 61 75 65 33 63 2e 75 73 32 32 2e 6c 69 73 74 2d 6d 61 6e 61 67 65 2e 63 6f 6d 2f 74 72 61 63 6b 2f 63 6c 69 63 6b 3f 75 3d 33 63 64 66 32 64 37 34 61 62 66 32 32 32 63 36 62 34 61 65 34 39 33 64 33 26 61 6d 70 3b 69 64 3d 37 30 39 34 39 32 30 65 35 63 26 61 6d 70 3b 65 3d 63 30 35 36 64 31 30 30 33 30 23 68 67 69 6c 6c 65 74 74 65 40 73 61 6e 74 61 63 6c 61 72 61 63 61 2e 67 6f 76 23 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://avbbr-rb3qaue3c.us22.list-manage.com/track/click?u=3cdf2d74abf222c6b4ae493d3&amp;id=7094920e5c&amp;e=c056d10030#hgillette@santaclaraca.gov#">here</a>.</h2></body>


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                27192.168.2.1749765104.18.68.404436640C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:27 UTC1544OUTGET /ls/click?upn=u001.viGU38YukUtIGED3xC-2FGZVVRTa8EQFrXUNq6P7v2HlSzf3J6EESK8xb0jfveQsEBZypXCaKcEhx5bb3L3ICkkhztNbCwiq1sFZKeng-2FI69YJzHKrsERxgWrKmR63SxJZ9KCLXcK4xUcWHfbfu5hevuQVFFNApx-2F8NGHiSPFzqe3-2BMAPnzXLXMjxF0o9e-2FvvW4JBD_2Rm0-2FS-2FJF-2BLH33iip41NYhQwe4HGorVV87kkY-2BZe-2BjYuS-2FBX3aFc1572-2FjYDbqEhZBU-2B1BLjshLrRtnmcIF6JcynI8pDqHRo5m1Xj-2FMj9PxI9xRRWwPvd8896vPxgCp61xoUzIBqcz5TAOihGDphxLBXyw5Eg7-2F5IBWE4VUjhfNJFOa6frl8Zto3ZQToQ3KwMu5aboIEADgZLVkPsSF7m0YRoX47natiyv0BOXToIW471V08sbfTDqhkPUqvTX-2FMZRkws5G-2BYiVkuEyx3pYhK-2Bw17GWDAE36jDfot-2F8UFq1HLsEjDW-2F-2BkGQ4yqCgNTsQSxhyWCxjGKn6teGhDZVl4oqgGFt2YXLiULX-2Fiq4-2Fco1MDzpqxXw-2F4tVWZGPBnNL984rImyAdJhDGx0N-2BNgXqdAACaqqwvVHw4x4J65gwn43gHrJshLRM7DzroSVH1srF HTTP/1.1
                                                                                                                                                                                                                                Host: link.mail.beehiiv.com
                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                Cookie: __cf_bm=jqGF.szNHTlWcp2sVDTHR8loDXwuRhaGq_P2rX9XBsg-1729524102-1.0.1.1-23SR8_pMaAEzqaJTKDFHbZDcfyTPXF7CZq8hslTBhiCfuQcX4381zZJ7_WUhDCaGh0Z4XnUf1Gu4XrfYGLYXtQ
                                                                                                                                                                                                                                2024-10-21 15:22:28 UTC394INHTTP/1.1 302 Found
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:28 GMT
                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Location: https://milesofsmilesfoundation.org/?utm_source=marys-newsletter-e857bc.beehiiv.com&utm_medium=newsletter&utm_campaign=new-post
                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                CF-RAY: 8d623e4499d87c87-EWR
                                                                                                                                                                                                                                2024-10-21 15:22:28 UTC164INData Raw: 39 65 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 69 6c 65 73 6f 66 73 6d 69 6c 65 73 66 6f 75 6e 64 61 74 69 6f 6e 2e 6f 72 67 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6d 61 72 79 73 2d 6e 65 77 73 6c 65 74 74 65 72 2d 65 38 35 37 62 63 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 6e 65 77 2d 70 6f 73 74 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 9e<a href="https://milesofsmilesfoundation.org/?utm_source=marys-newsletter-e857bc.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=new-post">Found</a>.
                                                                                                                                                                                                                                2024-10-21 15:22:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                28192.168.2.174976920.190.160.20443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:41 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Content-Type: application/soap+xml
                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                Content-Length: 4808
                                                                                                                                                                                                                                Host: login.live.com
                                                                                                                                                                                                                                2024-10-21 15:22:41 UTC4808OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                2024-10-21 15:22:42 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                Expires: Mon, 21 Oct 2024 15:21:41 GMT
                                                                                                                                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                x-ms-route-info: C529_BL2
                                                                                                                                                                                                                                x-ms-request-id: 6a136ebb-5615-4354-9bff-7523592ffe05
                                                                                                                                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D881 V: 0
                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:41 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 11197
                                                                                                                                                                                                                                2024-10-21 15:22:42 UTC11197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                29192.168.2.174977013.107.5.88443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:42 UTC537OUTGET /ab HTTP/1.1
                                                                                                                                                                                                                                Host: evoke-windowsservices-tas.msedge.net
                                                                                                                                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                                                                                                                                X-EVOKE-RING:
                                                                                                                                                                                                                                X-WINNEXT-RING: Public
                                                                                                                                                                                                                                X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                                                                                                                                X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                                                                                                                                X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                                                                                                                                X-WINNEXT-PLATFORM: Desktop
                                                                                                                                                                                                                                X-WINNEXT-CANTAILOR: False
                                                                                                                                                                                                                                X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                                                                                                                                X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                                                                                                                                If-None-Match: 2056388360_-1434155563
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                2024-10-21 15:22:42 UTC209INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                X-MSEdge-Ref: Ref A: FD1578FAE55A4C3AB51DC53135DA112F Ref B: EWR311000102049 Ref C: 2024-10-21T15:22:42Z
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:42 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Content-Length: 0


                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                30192.168.2.17497712.16.101.66443
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-10-21 15:22:42 UTC2591OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                                                                                                                                X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                X-UserAgeClass: Unknown
                                                                                                                                                                                                                                X-BM-Market: CH
                                                                                                                                                                                                                                X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                X-Device-OSSKU: 48
                                                                                                                                                                                                                                X-BM-DTZ: -240
                                                                                                                                                                                                                                X-DeviceID: 01000A41090080B6
                                                                                                                                                                                                                                X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
                                                                                                                                                                                                                                X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYAyRJ4NfJvl7VoKEBus9MYiSdlG9UeNomFvoYVP6pzR5llQfQaWgTsSVdpbYUPsLoSO5mM6vsCFljp0PYD3IQPfsB%2B8lapgE66V3LzTSS1Ja9c0M5T1HdL9BHChlRKeM1lqrO/5wbPVnTZthFi4mx/VygZXObhw%2Bh6joeJ8rGej5dpIIDNlsQDalxynI/YWKM2x7jx7Xb8o7g78Xf97oZmTimXrTyEqIdi3hwQWeYhnX6V9chAVot5Zt01b4nbpkiit0G55%2B1%2BjsBOme7MmSnUbmHPxUegNabV3I374EGSokp1HnMo7O0eJqTVjf87k9PP9WJFB/tdSJo2dWWn%2B/lcQZgAAECuYVYVfpFKqDptQ6Bt0CzywAcV8Rzz00tJ04SFwIGuF7kwjIZnjx00N2e/dYho26N5x%2Bj8sUfrs22pw4vE%2BzK%2B4HA7RqBivpLKTuU7YnBth6NFpjOiLZ05Jhj/DMbJhWK%2BzkcN%2BYX72zjxFvRQG03WxXB8FYwZXQ4ag2Ijm%2BBVmzKgz8ghNxa5eNhPD%2BDnIU5I3wlJKovpubtfmkPeJDO9vAla%2BgcdbBJ9om1YkLInmfSWLEcsB52jIFRsyTCxFLrKvdmevxUc%2B3y6FoUsTa0e9cH4SyN4tZ8cNglMhS8CiEFYz0r1Ipv7/RmbK2iFN5Y6z9oNqGwEKFZOguNU3acYHioP8VIj6yp4HvL1JeL1F8hTNie3hHFolfmyZ4K5Z1/fRemWKDieASg26PcqKT8TeLLW/cfGBi8GmAfnnoYIzwSPQ14XFYOQOfTFew0ojCj2UWw3plYRfUqoPXcd5adrm5kW18UyxcAe1/q72petydanLKz7xO7ifgRNV0o5gjgv2POZ8juNcZmWpu%2B%2BV4N6xwPRpRPS/LFe4yyH9MSslv6ibhgCs6VmxVApFmTiMiTMNS [TRUNCATED]
                                                                                                                                                                                                                                X-Agent-DeviceId: 01000A41090080B6
                                                                                                                                                                                                                                X-BM-CBT: 1729524160
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                X-Device-isOptin: false
                                                                                                                                                                                                                                Accept-language: en-GB, en, en-US
                                                                                                                                                                                                                                X-Device-Touch: false
                                                                                                                                                                                                                                X-Device-ClientSession: 0DA3F1A288B5483EAEBB19D89088830D
                                                                                                                                                                                                                                X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                Host: www.bing.com
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                                                                                                                                2024-10-21 15:22:43 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Content-Length: 2215
                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                X-EventID: 671671c295544eedbf943d1ddd6ee8a1
                                                                                                                                                                                                                                X-AS-SetSessionMarket: de-ch
                                                                                                                                                                                                                                UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                                                                                                                                Date: Mon, 21 Oct 2024 15:22:42 GMT
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Set-Cookie: _EDGE_S=SID=1E977836F7CC6245330D6D29F6BF6378&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                                                                                                                                Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Sat, 15-Nov-2025 15:22:42 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: _SS=SID=1E977836F7CC6245330D6D29F6BF6378; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                X-CDN-TraceID: 0.44651002.1729524162.16ef49a7
                                                                                                                                                                                                                                2024-10-21 15:22:43 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                                                                                                                                Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:11:21:25
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\(No subject) (90).eml"
                                                                                                                                                                                                                                Imagebase:0x950000
                                                                                                                                                                                                                                File size:34'446'744 bytes
                                                                                                                                                                                                                                MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                Start time:11:21:27
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "88BA60EF-D248-4381-B63E-717F78FE9EC4" "BD78D5FB-0AC4-4CDF-AC8B-FE207EE80AE5" "3112" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                                                                Imagebase:0x7ff6d10a0000
                                                                                                                                                                                                                                File size:710'048 bytes
                                                                                                                                                                                                                                MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                                                Start time:11:21:36
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0
                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:8
                                                                                                                                                                                                                                Start time:11:21:37
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1984,i,9039987064207983653,684999351343344289,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:10
                                                                                                                                                                                                                                Start time:11:21:47
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mht
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                                                Start time:11:21:47
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1956,i,17295024196049019224,14762295267959612625,262144 /prefetch:3
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                                                Start time:11:21:47
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\0846ZJPU\email.mht
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                                                Start time:11:21:48
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:3
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                Start time:11:21:50
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6540 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                                                Start time:11:21:51
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6732 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                Start time:11:22:24
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Favbbr-rb3qaue3c.us22.list-manage.com%2Ftrack%2Fclick%3Fu%3D3cdf2d74abf222c6b4ae493d3%26id%3D7094920e5c%26e%3Dc056d10030%23hgillette%40santaclaraca.gov%23&data=05%7C02%7Chgillette%40santaclaraca.gov%7C7ee52c5c09bf488155e008dcef55275f%7C28ea354810694e81aa0b6e4b3271a5cb%7C0%7C0%7C638648396288656756%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=oG3JRRL%2FQQlVv4k9WjUfqnkVh4si7y9AZlV44Gtc10Q%3D&reserved=0
                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                Start time:11:22:24
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=1992,i,17837752971670303683,2202200612718250401,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                                                Start time:11:22:48
                                                                                                                                                                                                                                Start date:21/10/2024
                                                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=5148 --field-trial-handle=1980,i,16275543048844463963,4103199009093388035,262144 /prefetch:8
                                                                                                                                                                                                                                Imagebase:0x7ff729830000
                                                                                                                                                                                                                                File size:4'210'216 bytes
                                                                                                                                                                                                                                MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                No disassembly