Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ALERT Home Network Breaches.msg

Overview

General Information

Sample name:ALERT Home Network Breaches.msg
Analysis ID:1541824
MD5:e312253d31d6b4b953a6278e55b0dff8
SHA1:1f1edb998ac689a959633188721556b027b4bec9
SHA256:4f2b29decdf15a7991b5a1d16558b0ad2aa391a62161e1cff82193375c632651
Infos:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected potential phishing Email
Detected non-DNS traffic on DNS port
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Sigma detected: Suspicious Office Outbound Connections
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 7220 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\ALERT Home Network Breaches.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 3672 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A24419E8-483F-4BAD-AFA0-862110806469" "21090EE9-A3D3-48F4-85F1-1F3FE46118D9" "7220" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • msedge.exe (PID: 6708 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 5864 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,16850093930292560535,15653450575445614346,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 3092 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mht MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7856 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7784 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5180 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7872 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7220, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 7220, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.7, DestinationIsIpv6: false, DestinationPort: 49727, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, Initiated: true, ProcessId: 7220, Protocol: tcp, SourceIp: 3.221.165.56, SourceIsIpv6: false, SourcePort: 443
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.7:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.221.165.56:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.7:50845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:50846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:50847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:50848 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:50844 -> 162.159.36.2:53
Source: Joe Sandbox ViewIP Address: 13.107.246.43 13.107.246.43
Source: Joe Sandbox ViewIP Address: 94.245.104.56 94.245.104.56
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: global trafficHTTP traffic detected: GET /Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENVFUa0lxL1VnalhLZmNtd3cxbW01Z1VROVV4YmlDYlFpSTNmODJCUnJvZ2dJNThnTVZjUTFwUXJ0NGEzSEVCZG11ODN5WjcveHJBZ3RWVmV5RFNEMlA4YVVSZz09LS13aDdBWGZMQUZaZXFhejc4LS1LQkZLc1k1OVIyRyswd0lOQkdJdTZ3PT0=?cid=2242420613 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: temp.farenheit.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RToFbP2zyT+tRPF&MD=8+gC+wLT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENVFUa0lxL1VnalhLZmNtd3cxbW01Z1VROVV4YmlDYlFpSTNmODJCUnJvZ2dJNThnTVZjUTFwUXJ0NGEzSEVCZG11ODN5WjcveHJBZ3RWVmV5RFNEMlA4YVVSZz09LS13aDdBWGZMQUZaZXFhejc4LS1LQkZLc1k1OVIyRyswd0lOQkdJdTZ3PT0=?cid=2242420613 HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)Accept-Encoding: gzip, deflateHost: temp.farenheit.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /clientwebservice/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: fe3cr.delivery.mp.microsoft.com
Source: global trafficHTTP traffic detected: GET /sls/ping HTTP/1.1Connection: Keep-AliveUser-Agent: DNS resiliency checker/1.0Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RToFbP2zyT+tRPF&MD=8+gC+wLT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RToFbP2zyT+tRPF&MD=8+gC+wLT HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: temp.farenheit.net
Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.aadrm.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.aadrm.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.cortana.ai
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.microsoftstream.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.office.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.onedrive.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://api.scheduler.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://app.powerbi.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://augloop.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://augloop.office.com/v2
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.11.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://canary.designerapp.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.entity.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: Web Data.10.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.10.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: manifest.json.10.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cortana.ai
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cortana.ai/api
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://cr.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://d.docs.live.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: Reporting and NEL.11.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dev.cortana.ai
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://devnull.onenote.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://directory.services.
Source: manifest.json.10.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.10.drString found in binary or memory: https://drive.google.com/
Source: Web Data.10.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.10.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.10.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ecs.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://edge.skype.com/rps
Source: 000003.log0.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log0.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.dr, HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log0.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.dr, HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://gaana.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://graph.windows.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://graph.windows.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ic3.teams.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://invites.office.com/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://lifecycle.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.microsoftonline.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.windows.local
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://m.kugou.com/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://m.soundcloud.com/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://m.vk.com/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://make.powerautomate.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://management.azure.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://management.azure.com/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.action.office.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://messaging.office.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://mss.office.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://music.amazon.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://music.apple.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://music.yandex.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ncus.contentsync.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://officeapps.live.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://officepyservice.office.net/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://onedrive.live.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://open.spotify.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office365.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office365.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://powerlift-user.acompli.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://powerlift.acompli.net
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://res.cdn.office.net
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://service.powerapps.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://settings.outlook.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://staging.cortana.ai
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://substrate.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://tasks.office.com
Source: email.mht.0.drString found in binary or memory: https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTM=
Source: ALERT Home Network Breaches.msg, ~WRS{78259087-DB0F-4948-A79C-018FFF52B249}.tmp.0.dr, email.mht.0.drString found in binary or memory: https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hO
Source: ALERT Home Network Breaches.msgString found in binary or memory: https://temp.farenheit.net/XU2xieHFTWW1FTWhNM2h4S2tlSXV
Source: email.mht.0.drString found in binary or memory: https://temp.farenheit.net/XU2xieHFTWW1FTWhNM2h4S2tlSXVOdDIycVRsa=
Source: ALERT Home Network Breaches.msg, ~WRS{78259087-DB0F-4948-A79C-018FFF52B249}.tmp.0.dr, email.mht.0.drString found in binary or memory: https://temp.farenheit.net/XU2xieHFTWW1FTWhNM2h4S2tlSXVOdDIycVRsalVGUnRBRU1YMHJNbGZOV3U3LzRUbDBBUE1m
Source: email.mht.0.drString found in binary or memory: https://temp.farenheit.net/Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENV=
Source: ~WRS{78259087-DB0F-4948-A79C-018FFF52B249}.tmp.0.dr, email.mht.0.drString found in binary or memory: https://temp.farenheit.net/Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENVFUa0lxL1VnalhLZmNtd3cxbW01Z1VROVV4
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://tidal.com/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://twitter.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://vibe.naver.com/today
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://web.telegram.org/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://web.whatsapp.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://webshell.suite.office.com
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://wus2.contentsync.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.deezer.com/
Source: Web Data.10.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.iheart.com/podcast/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.instagram.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.last.fm/
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.messenger.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.office.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.tiktok.com/
Source: C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drString found in binary or memory: https://www.yammer.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://www.youtube.com
Source: 4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 50878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50879
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50874
Source: unknownNetwork traffic detected: HTTP traffic on port 50879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50845
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50848
Source: unknownNetwork traffic detected: HTTP traffic on port 50855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.7:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.221.165.56:443 -> 192.168.2.7:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.242.39.171:443 -> 192.168.2.7:50845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:50846 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:50847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.7:50848 version: TLS 1.2
Source: classification engineClassification label: sus24.winMSG@43/215@4/6
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user~1\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241025T0203160998-7220.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\ALERT Home Network Breaches.msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A24419E8-483F-4BAD-AFA0-862110806469" "21090EE9-A3D3-48F4-85F1-1F3FE46118D9" "7220" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,16850093930292560535,15653450575445614346,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mht
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5180 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A24419E8-483F-4BAD-AFA0-862110806469" "21090EE9-A3D3-48F4-85F1-1F3FE46118D9" "7220" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mhtJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,16850093930292560535,15653450575445614346,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5180 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior

Persistence and Installation Behavior

barindex
Source: EmailLLM: Detected potential phishing email: The email uses urgency and fear tactics by mentioning 'abnormal amount of home network breaches'
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: Web Data.10.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: Web Data.10.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: Web Data.10.drBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: Web Data.10.drBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: Web Data.10.drBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: Web Data.10.drBinary or memory string: outlook.office.comVMware20,11696492231s
Source: Web Data.10.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: Web Data.10.drBinary or memory string: AMC password management pageVMware20,11696492231
Source: Web Data.10.drBinary or memory string: interactivebrokers.comVMware20,11696492231
Source: Web Data.10.drBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: Web Data.10.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: Web Data.10.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: Web Data.10.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: Web Data.10.drBinary or memory string: outlook.office365.comVMware20,11696492231t
Source: Web Data.10.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: Web Data.10.drBinary or memory string: discord.comVMware20,11696492231f
Source: Web Data.10.drBinary or memory string: global block list test formVMware20,11696492231
Source: Web Data.10.drBinary or memory string: dev.azure.comVMware20,11696492231j
Source: Web Data.10.drBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: Web Data.10.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: Web Data.10.drBinary or memory string: bankofamerica.comVMware20,11696492231x
Source: Web Data.10.drBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: Web Data.10.drBinary or memory string: tasks.office.comVMware20,11696492231o
Source: Web Data.10.drBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: Web Data.10.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: Web Data.10.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: Web Data.10.drBinary or memory string: ms.portal.azure.comVMware20,11696492231
Source: Web Data.10.drBinary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: Web Data.10.drBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: Web Data.10.drBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: Web Data.10.drBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS13
System Information Discovery
Distributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541824 Sample: ALERT Home Network Breaches.msg Startdate: 25/10/2024 Architecture: WINDOWS Score: 24 31 temp.farenheit.net 2->31 33 ssl.bingadsedgeextension-prod-europe.azurewebsites.net 2->33 35 14 other IPs or domains 2->35 49 AI detected potential phishing Email 2->49 8 OUTLOOK.EXE 51 129 2->8         started        12 msedge.exe 102 351 2->12         started        signatures3 process4 dnsIp5 43 landing.training.knowbe4.com 3.221.165.56, 443, 49727 AMAZON-AESUS United States 8->43 27 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 8->27 dropped 29 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 8->29 dropped 14 msedge.exe 11 8->14         started        16 ai.exe 8->16         started        45 192.168.2.7, 138, 443, 49702 unknown unknown 12->45 47 239.255.255.250 unknown Reserved 12->47 18 msedge.exe 12->18         started        21 msedge.exe 12->21         started        23 msedge.exe 12->23         started        file6 process7 dnsIp8 25 msedge.exe 14->25         started        37 s-part-0015.t-0009.t-msedge.net 13.107.246.43, 443, 50870, 50871 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->37 39 ssl.bingadsedgeextension-prod-europe.azurewebsites.net 94.245.104.56, 443, 50855, 50857 MICROSOFT-CORP-MSN-AS-BLOCKUS United Kingdom 18->39 41 googlehosted.l.googleusercontent.com 142.250.186.65, 443, 50860 GOOGLEUS United States 18->41 process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
ssl.bingadsedgeextension-prod-europe.azurewebsites.net0%VirustotalBrowse
s-part-0015.t-0009.t-msedge.net0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
googlehosted.l.googleusercontent.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://shell.suite.office.com:14430%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://entitlement.diagnostics.office.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://substrate.office.com/search/api/v1/SearchHistory0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation0%URL Reputationsafe
https://service.powerapps.com0%URL Reputationsafe
https://graph.windows.net/0%URL Reputationsafe
https://devnull.onenote.com0%URL Reputationsafe
https://messaging.office.com/0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://messaging.action.office.com/setcampaignaction0%URL Reputationsafe
https://visio.uservoice.com/forums/368202-visio-on-devices0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ssl.bingadsedgeextension-prod-europe.azurewebsites.net
94.245.104.56
truefalseunknown
s-part-0015.t-0009.t-msedge.net
13.107.246.43
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
googlehosted.l.googleusercontent.com
142.250.186.65
truefalseunknown
sni1gl.wpc.nucdn.net
152.199.21.175
truefalse
    unknown
    s-part-0032.t-0009.t-msedge.net
    13.107.246.60
    truefalse
      unknown
      landing.training.knowbe4.com
      3.221.165.56
      truefalse
        unknown
        clients2.googleusercontent.com
        unknown
        unknownfalse
          unknown
          bzib.nelreports.net
          unknown
          unknownfalse
            unknown
            temp.farenheit.net
            unknown
            unknownfalse
              unknown
              171.39.242.20.in-addr.arpa
              unknown
              unknownfalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://duckduckgo.com/chrome_newtabWeb Data.10.drfalse
                • URL Reputation: safe
                unknown
                https://shell.suite.office.com:1443C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://duckduckgo.com/ac/?q=Web Data.10.drfalse
                • URL Reputation: safe
                unknown
                https://designerapp.azurewebsites.netC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://autodiscover-s.outlook.com/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://useraudit.o365auditrealtimeingestion.manage.office.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://outlook.office365.com/connectorsC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://cdn.entity.C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://rpsticket.partnerservices.getmicrosoftkey.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://lookup.onenote.com/lookup/geolocation/v1C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://deff.nelreports.net/api/report?cat=msnReporting and NEL.11.drfalse
                • URL Reputation: safe
                unknown
                https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                • URL Reputation: safe
                unknown
                https://docs.google.com/manifest.json.10.drfalse
                  unknown
                  https://api.aadrm.com/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://www.youtube.com4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                    unknown
                    https://canary.designerapp.C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                    • URL Reputation: safe
                    unknown
                    https://www.instagram.com4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                      unknown
                      https://www.yammer.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://temp.farenheit.net/Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENVFUa0lxL1VnalhLZmNtd3cxbW01Z1VROVV4~WRS{78259087-DB0F-4948-A79C-018FFF52B249}.tmp.0.dr, email.mht.0.drfalse
                        unknown
                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://api.microsoftstream.com/api/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                          unknown
                          https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cr.office.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                            unknown
                            https://messagebroker.mobile.m365.svc.cloud.microsoftC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://otelrules.svc.static.microsoftC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                              unknown
                              https://outlook.office.com/mail/compose?isExtension=true4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                unknown
                                https://edge.skype.com/registrar/prodC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://i.y.qq.com/n2/m/index.html4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                  unknown
                                  https://www.deezer.com/4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                    unknown
                                    https://res.getmicrosoftkey.com/api/redemptioneventsC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://tasks.office.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://officeci.azurewebsites.net/api/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTM=email.mht.0.drfalse
                                      unknown
                                      https://web.telegram.org/4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                        unknown
                                        https://my.microsoftpersonalcontent.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                          unknown
                                          https://store.office.cn/addinstemplateC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://temp.farenheit.net/XU2xieHFTWW1FTWhNM2h4S2tlSXVALERT Home Network Breaches.msgfalse
                                            unknown
                                            https://edge.skype.com/rpsC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://drive-daily-2.corp.google.com/manifest.json.10.drfalse
                                              unknown
                                              https://messaging.engagement.office.com/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.10.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.odwebp.svc.msC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.powerbi.com/v1.0/myorg/groupsC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://web.microsoftstream.com/video/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.addins.store.officeppe.com/addinstemplateC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://drive-daily-1.corp.google.com/manifest.json.10.drfalse
                                                unknown
                                                https://graph.windows.netC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://excel.new?from=EdgeM365Shoreline4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                  unknown
                                                  https://drive-daily-5.corp.google.com/manifest.json.10.drfalse
                                                    unknown
                                                    https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.11.drfalse
                                                      unknown
                                                      https://consent.config.office.com/consentcheckin/v1.0/consentsC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://d.docs.live.netC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                        unknown
                                                        https://safelinks.protection.outlook.com/api/GetPolicyC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ncus.contentsync.C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://drive-preprod.corp.google.com/manifest.json.10.drfalse
                                                          unknown
                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://weather.service.msn.com/data.aspxC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://bard.google.com/4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                            unknown
                                                            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://mss.office.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://pushchannel.1drv.msC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://wus2.contentsync.C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://clients.config.office.net/user/v1.0/iosC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://api.addins.omex.office.net/api/addins/searchC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.office.com4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                              unknown
                                                              https://outlook.live.com/mail/0/4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                unknown
                                                                https://outlook.office365.com/api/v1.0/me/ActivitiesC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://clients.config.office.net/user/v1.0/android/policiesC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://entitlement.diagnostics.office.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://outlook.office.com/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                  unknown
                                                                  https://tidal.com/4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                    unknown
                                                                    https://storage.live.com/clientlogs/uploadlocationC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                      unknown
                                                                      https://gaana.com/4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                        unknown
                                                                        https://login.microsoftonline.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://substrate.office.com/search/api/v1/SearchHistoryC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://outlook.live.com/mail/compose?isExtension=true4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                          unknown
                                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallationC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://service.powerapps.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://graph.windows.net/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                            unknown
                                                                            https://devnull.onenote.comC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://messaging.office.com/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://latest.web.skype.com/?browsername=edge_canary_shoreline4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                              unknown
                                                                              https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://skyapi.live.net/Activity/C67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://word.new?from=EdgeM365Shoreline4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                                unknown
                                                                                https://api.cortana.aiC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                                  unknown
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.10.drfalse
                                                                                    unknown
                                                                                    https://messaging.action.office.com/setcampaignactionC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://mail.google.com/mail/mu/mp/266/#tl/Inbox4c8faf52-546a-413f-85df-9bea2e9ca82e.tmp.10.drfalse
                                                                                      unknown
                                                                                      https://visio.uservoice.com/forums/368202-visio-on-devicesC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://staging.cortana.aiC67F0828-8674-4A66-98EE-C34850BAD5E6.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      13.107.246.43
                                                                                      s-part-0015.t-0009.t-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      94.245.104.56
                                                                                      ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      3.221.165.56
                                                                                      landing.training.knowbe4.comUnited States
                                                                                      14618AMAZON-AESUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      142.250.186.65
                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      IP
                                                                                      192.168.2.7
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1541824
                                                                                      Start date and time:2024-10-25 08:01:57 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 5m 43s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:18
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:ALERT Home Network Breaches.msg
                                                                                      Detection:SUS
                                                                                      Classification:sus24.winMSG@43/215@4/6
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .msg
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 20.190.159.0, 40.126.31.71, 40.126.31.69, 20.190.159.75, 20.190.159.23, 20.190.159.73, 20.190.159.64, 20.190.159.71, 52.109.89.18, 52.113.194.132, 40.79.173.41, 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.185.110, 13.107.6.158, 2.19.126.152, 2.19.126.145, 2.23.209.179, 2.23.209.189, 2.23.209.186, 2.23.209.191, 2.23.209.182, 2.23.209.187, 2.23.209.180, 2.23.209.188, 2.23.209.181
                                                                                      • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, weu-azsc-config.officeapps.live.com, mobile.events.data.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, officeclient.microsoft.com, l-0007.l-msedge.net, www.bing.com, ecs.office.com, bingadsedgeextension-prod.trafficmanager.net, www.tm.v4.a.prd.aadg.akadns.net, s-0005-office.config.skype.com, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, wildcardtlu-ssl.azureedge.net, s-0005.s-msedge.net, edgeassetservice.azureedge.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net, config.edge.skype.com.trafficmanager.net, ecs-office.s-0005.s-msedge.net, www.bing.com.edge
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      No simulations
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      13.107.246.43https://486c9ed9266e5aa980000530de1a7faee8be5484d9b948f8e156ba7c45.pages.dev/47719c21c318cb8ebd2e/c4e4d5b1f10925#Qm1OTURwIjoid28iLCJGQm0iOiJ3byIsImVtIjoiWjJGaWFTNWlhV1ZuUUdsd2NtOTBaWGd1WkdVPSIsIm1OTURwZ2kiOiJ3byIsIlA2RkJtIjoid28iLCIwYVA2Ijoid28=Get hashmaliciousHTMLPhisherBrowse
                                                                                        xlwings.xlamGet hashmaliciousHidden Macro 4.0Browse
                                                                                          http://pub-945293ef7a9047adb26d2ddd47a2d837.r2.dev/cpanel.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://1drv.ms/o/c/e6ccafb0b1aa23aa/ErAFgONHz7JMjKMGZiNY1B8BzX_hsp6NES_6N9-YPDqBow?e=ZhzETjGet hashmaliciousHTMLPhisherBrowse
                                                                                              http://pub-44672067528c462ea47a10cc0c07ac29.r2.dev/faculty.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                https://twwi.documentother.com/ihdLIGet hashmaliciousUnknownBrowse
                                                                                                  https://app.powerbi.com/view?r=eyJrIjoiZDM5MzcyYWMtMmJhZi00OWYwLWIyODktMmEwY2EwM2QxMzQ2IiwidCI6ImIwMzVhZGFmLWE4M2EtNDUyYS05MGI0LTQyYjU4NGI0NGU0MiJ9Get hashmaliciousHTMLPhisherBrowse
                                                                                                    https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=4Viyci7sWkyLGInvKFzNVcYsA2Dcqj5AgwCe033i5sJUNFBXRlFDSUMzUzU4TDUyQ1ZBUDNBQTlDWC4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                      Zen Desk Follow Up-20240905_140238-Meeting Recording.mp4.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        http://pub-c00e6b233835461aa39db2b6b030abc8.r2.dev/bbb2.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                          94.245.104.56setup.msiGet hashmaliciousUnknownBrowse
                                                                                                            (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                              test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                  VlmNuDYKAv.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                        pud8g3zixE.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                              3.221.165.56https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613Get hashmaliciousUnknownBrowse
                                                                                                                                https://report-scam.malwarebouncer.com/XOHNZUWRVSkNPN3B3b0dyakdQVFVmb1FYdjkxSFkwYVlNbnhFS1hyOVg0UkpoZzNZd04zaWh2UTZ0RE13ZGV6SklWLzhFZ20wYTNPenFQbzZBUHRIWFMvcVNMc0dvZDRsUU93QlNUckovcGQ4SXFlblYvcjhsWVo2RGxhdTNIc3pvNWZDcHU4T1NHa1hBR1V2MGtpUGthRjJudk1GSFowOFdHeVZsVzZSS2hXWlRvOGpZZERIZzVVZnFRPT0tLXFVZ29kckVLdmlIVEc3a08tLS9GWUhhdmh2L3BXNkN3ZzVhSlczWVE9PQ==?cid=2249425773Get hashmaliciousUnknownBrowse
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  s-part-0017.t-0009.t-msedge.nethttps://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  Import_Declainvoice.htmGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  http://www.queleas.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  http://scansourcce.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  Inv Confirmation.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  https://t.ly/8LgfkGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.45
                                                                                                                                  ssl.bingadsedgeextension-prod-europe.azurewebsites.netsetup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  VlmNuDYKAv.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  pud8g3zixE.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 94.245.104.56
                                                                                                                                  s-part-0015.t-0009.t-msedge.netJustificante de pago.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  ATTN1.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  http://nndpdnm.3utilities.com/#bd5on/p8la73b/LoiU9/1oQd1tRDE-SUREIDANt92YuMXZpJHZuV3bmxWYi9GbnBUY5hGZhBHc15Cdp1WYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  _Potential Phish_ Kubota canada Contract & Agreement Review Request_.emlGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  https://iaagech.r.bh.d.sendibt3.com/tr/cl/HbCG7HY3-h5rZfovy00HNNLe0j3RnxXb26nvo3kOe3oxfbkDbjlXLS8JIxS8MWqJ0IJjXYhj0TNxoAgAUy4xmhzCdSv0LUhQqDQjXpyz9SgmaNARyJi6eLbyVDdS-z66A39X42fTywvNMykxsy77MRWSnmgneEu7A3f2itq78qkk_Pb9AoBiMNoxxhBMZFAW7sfPCkFdIO4YBPaaZH5HpL3pApYqQ8AGRjpDmGDueePRQh_67Hy1BwwX5xOgsiDVlIQNzOC8DmIYYlf8rgsdFIUcfNYjGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  https://486c9ed9266e5aa980000530de1a7faee8be5484d9b948f8e156ba7c45.pages.dev/47719c21c318cb8ebd2e/c4e4d5b1f10925#Qm1OTURwIjoid28iLCJGQm0iOiJ3byIsImVtIjoiWjJGaWFTNWlhV1ZuUUdsd2NtOTBaWGd1WkdVPSIsIm1OTURwZ2kiOiJ3byIsIlA2RkJtIjoid28iLCIwYVA2Ijoid28=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  https://jobs.sap.com/job/Walldorf-Partner-Engagement-Senior-Specialist-Expert-SAP-Signavio-%28mfd%29-%28limited-for-1-year%29-69190/1114958501/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  http://entrabdvline.serv00.net/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  Nulzuen.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 13.107.246.43
                                                                                                                                  sni1gl.wpc.nucdn.netsetup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  https://careers.adobe.com/us/en/apply?jobSeqNo=ADOBUSR147673EXTERNALENUSGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  (No subject) (90).emlGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  http://google.comGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  Update.exeGet hashmaliciousNasoBrowse
                                                                                                                                  • 152.195.19.97
                                                                                                                                  SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                  • 152.199.21.175
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 22.143.85.50
                                                                                                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 20.66.220.145
                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.174.199.179
                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.27.128.77
                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 40.118.167.126
                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 51.11.186.117
                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 20.170.176.64
                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 52.157.96.0
                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.130.147.163
                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.24.84.163
                                                                                                                                  AMAZON-AESUShttps://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613Get hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 34.233.222.167
                                                                                                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 52.91.159.2
                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 3.226.118.153
                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.158.120.231
                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 18.204.120.109
                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.54.230.96
                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 44.193.243.219
                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 54.134.19.185
                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 34.231.175.3
                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 22.143.85.50
                                                                                                                                  la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 20.66.220.145
                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.174.199.179
                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.27.128.77
                                                                                                                                  la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 40.118.167.126
                                                                                                                                  la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 51.11.186.117
                                                                                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 20.170.176.64
                                                                                                                                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 52.157.96.0
                                                                                                                                  la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.130.147.163
                                                                                                                                  la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 21.24.84.163
                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                  28a2c9bd18a11de089ef85a160da29e4https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613Get hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  https://sitecoresolrlb-mig.uat.ashurst.com/384ff7382de624fb94dbaf6da11977bba1ecd427Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  Import_Declainvoice.htmGet hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  https://bioaquatictesting-my.sharepoint.com/:f:/g/personal/securedocument_bio-aquatic_com/Eu0LAzG4abJJn1FmlYYk6C0Bm-68IB0eiVR_FSTw6lLEjw?e=pg8DKYGet hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  https://docsend.com/view/44v95uq7wngs3w6tGet hashmaliciousHTMLPhisher, HtmlDropperBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  https://bmgpeu.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  http://www.queleas.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  http://makkahdigitalcoins.net/?shiny/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  http://www.thegioimoicau.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 52.149.20.212
                                                                                                                                  • 4.245.163.56
                                                                                                                                  • 20.242.39.171
                                                                                                                                  6271f898ce5be7dd52b0fc260d0662b3Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  Pro_Inv_24102024_payment_confirmations_SWIFTFiles.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  https://docsend.com/view/44v95uq7wngs3w6tGet hashmaliciousHTMLPhisher, HtmlDropperBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  SecuriteInfo.com.Other.Malware-gen.26961.24680.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  https://t.ly/2jKWOGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  https://app.pandadoc.com/document/v2?token=69b8ae0059c2551a9a27ed1b65653c1a0b5ee1ffGet hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  https://dca13.z4.web.core.windows.net/werrx01USAHTML/?bcda=1-877-883-8072#Get hashmaliciousTechSupportScamBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  https://asfdhjgd16dfhfgkfsgdssd.z33.web.core.windows.net/asfdsa16.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  Jwhite Pay Increase EFile997843.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                  • 3.221.165.56
                                                                                                                                  No context
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44236
                                                                                                                                  Entropy (8bit):6.089543242440406
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkTKKGf4SAtBF1OIlPsm7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynet5b7VLyMV/YoskFoz
                                                                                                                                  MD5:0C380A1E56F43F34F8C3A162BEFC81C1
                                                                                                                                  SHA1:7C6F8AD07BC6B20F1A6B4A51DD1D91874AFC43B7
                                                                                                                                  SHA-256:F08BE5BF4291D236F8CC9C15D2532507483D9B2223DF43A6CD9476F8491C4435
                                                                                                                                  SHA-512:2AD7C7B2D67BC98CE673C0116FCDFA298EE9CACC831A9A895487AB330597ABE7BB0ABF7CD66CBBDB07F359A6FFA5F9FD9CFE7F4A9AEEB5CF8773795DB0F7C716
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):44683
                                                                                                                                  Entropy (8bit):6.095154306418882
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kmmKKGf40ZTbiIdpeWhN7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynKZTFN7VLyMV/YoskFoz
                                                                                                                                  MD5:06AF76E13806A209596CC423604E84D7
                                                                                                                                  SHA1:2C73556FE73FDEFD9DEAE8A10F582A643622BE13
                                                                                                                                  SHA-256:A064300D44E0CB3D3BEA96D9FB56BA2C20F2BFA1D59E24E7B829DE29BF086E93
                                                                                                                                  SHA-512:42A401F67DFC409EE399F17AE2007B1D5C087E2AD745ECBBA60D3EBDBFA2BAD2551F675B26913A1FB775FD0B15A231AD6757E21FC1F76A9AB8051E3F1E1C652E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44683
                                                                                                                                  Entropy (8bit):6.095154306418882
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kmmKKGf40ZTbiIdpeWhN7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynKZTFN7VLyMV/YoskFoz
                                                                                                                                  MD5:06AF76E13806A209596CC423604E84D7
                                                                                                                                  SHA1:2C73556FE73FDEFD9DEAE8A10F582A643622BE13
                                                                                                                                  SHA-256:A064300D44E0CB3D3BEA96D9FB56BA2C20F2BFA1D59E24E7B829DE29BF086E93
                                                                                                                                  SHA-512:42A401F67DFC409EE399F17AE2007B1D5C087E2AD745ECBBA60D3EBDBFA2BAD2551F675B26913A1FB775FD0B15A231AD6757E21FC1F76A9AB8051E3F1E1C652E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):46160
                                                                                                                                  Entropy (8bit):6.087842982344498
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:4MkbJrT8IeQcrQgxatjKKGf40ZT5yIfDQTVVi/KJmLzuTCio97DRo+yM/42cRaLV:4Mk1rT8HRagZTCioEzuTFo97VLyMV/Yq
                                                                                                                                  MD5:775BC4C790B53D7F1D0F7384BE207808
                                                                                                                                  SHA1:6DB939C4934DE8A04DC6E8E7A19B58216AE79979
                                                                                                                                  SHA-256:8731FC8C94D187EE85568A9B3D654DF2D586BAB9FDAC66DB64EFD0423C1C83B6
                                                                                                                                  SHA-512:3075B5E4E6AE526B7CFBC5E0CBB6FCF3CC8E5EA797662A76866AA2CE15618D9164CBD3E46CD5E46D98B403858A3A051D8ED17890BEFAE1F48A91FEBF3E48A3D3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1729836272"},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44743
                                                                                                                                  Entropy (8bit):6.095186802906835
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4xpmKKGf40ZT5yIfDQTVVN7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7yOhZTCN7VLyMV/YoskFoz
                                                                                                                                  MD5:8BA66141C01FA1C5078082111C75F197
                                                                                                                                  SHA1:04A67560D92DE5597A2E50C974DFD90F354112E4
                                                                                                                                  SHA-256:32CBE964399BBDDCB49DA973F294220BFCE7BBFA685F6E330689F9EBD851A582
                                                                                                                                  SHA-512:07FD38B3BCE218D70E3E8124BEDC011495D2B4D2A5062B5980C4DA01F6FED043E879F6000AB00090F81723828CAE1F14A3457437050EF542F12D441FEE5D8465
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):107893
                                                                                                                                  Entropy (8bit):4.64015579084369
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7H:fwUQC5VwBIiElEd2K57P7H
                                                                                                                                  MD5:038E7B1B5D619E7E269F8958983AABEF
                                                                                                                                  SHA1:0FE7A0B47FA291DB6E046802984722C83C0508C1
                                                                                                                                  SHA-256:05DF0B9A5B45CA0DF8623F50EDD9740F79AD1BD5B359037D5E379093282388DE
                                                                                                                                  SHA-512:CED1EC90A03EE97FA8BA6E4D0ADD65101492AF8E392F552B4B7818BB58577C898E68CE36366A172A90C0088D055C29415E71103A89C68DF09A746128519657BF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):107893
                                                                                                                                  Entropy (8bit):4.64015579084369
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7H:fwUQC5VwBIiElEd2K57P7H
                                                                                                                                  MD5:038E7B1B5D619E7E269F8958983AABEF
                                                                                                                                  SHA1:0FE7A0B47FA291DB6E046802984722C83C0508C1
                                                                                                                                  SHA-256:05DF0B9A5B45CA0DF8623F50EDD9740F79AD1BD5B359037D5E379093282388DE
                                                                                                                                  SHA-512:CED1EC90A03EE97FA8BA6E4D0ADD65101492AF8E392F552B4B7818BB58577C898E68CE36366A172A90C0088D055C29415E71103A89C68DF09A746128519657BF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.047653711069572995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:WpkJ0m5tmynOAUZYCEJPi6VBKP7+G1gsXrEIm5EvjBzhdg5NYf+RQ9absUERn8ys:WmJ0UtBwEMqx6haMmUU408T2RGOD
                                                                                                                                  MD5:0054B28CB5396DF716F591814136814A
                                                                                                                                  SHA1:69E82CA50B7BC5DDD5F56D52E04325B070123D7B
                                                                                                                                  SHA-256:A27D1B75F29EC7D3C85B13FB51582A89DFCBA455C5C319D1D91EE05FCCB30E46
                                                                                                                                  SHA-512:22DED883A22AB09E021CCBA61BF5E08D247C76A7595FC44564FE81D5FF9ADFAD677FCC4EE4623AF670272F8BA7A1D629438C7EED5BFA92983B4D2CC663504603
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@..@...@.....C.].....@............... k...Z..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".xvfwby20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@...............................0...w..U.>.........."....."...24.."."xDkc0HT9c2ekfj/3J+6x4yELW+Knys1OtBnWqRtJUmw="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....l....'@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................. ...2......._...... .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4194304
                                                                                                                                  Entropy (8bit):0.3666173140218036
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:8TZHJ8co3c/iiD9W8WOFn7meI/1acqkECJVxBVYuBg1HF:OHJWGiirBFn7BHcqWxBVYuBaH
                                                                                                                                  MD5:5F530E14513A94342CA18CC9415FE3DB
                                                                                                                                  SHA1:03FDB69BC05DF1AA0C7F08F82C78F7E4C54E29A0
                                                                                                                                  SHA-256:0EEF35DA9FE14707DEA9DEDFAA778933FAC088ADDA5DE06E6B9BA449CDFF3873
                                                                                                                                  SHA-512:913171611E3CF8CA1BD6F08D4387691E9C1C8511038BB0F1895838F77934A55652D626FB9B2AAE5606E4AAA4D5F6F413EECE290434FF68E0DCA6CB3D321676EC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...@..@...@.....C.].....@................(...(..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".xvfwby20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@...............................0...w..U?:K..>.........."....."...24.."."xDkc0HT9c2ekfj/3J+6x4yELW+Knys1OtBnWqRtJUmw="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....l....'@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2........6...... .2...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):280
                                                                                                                                  Entropy (8bit):4.16517681506792
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:FiWWltlrPYjpVjP9M4UcLH3RvwAH/llwBVP/Sh/Jzv/jSIHmsdJEU9VUn5lt:o1rPWVjWZq3RvtNlwBVsJDL7b/3U7
                                                                                                                                  MD5:C847567DEE0317368C1EC824DE025887
                                                                                                                                  SHA1:554098F22FEA9282FE1AAB35560849CD6FF546B1
                                                                                                                                  SHA-256:3CF2B1CBE4F4CCFC640BCF581FD4D9FC84254D2B3839C96EA4909B61AAF28932
                                                                                                                                  SHA-512:A976744405F6ABEBFB7513A3A6A776680334BB94A9E52AEEFE2B05259BCB3CF9781B1CCDA3655D8AA4C1E923143168F29EF3208F81ABCB93AFF5215ED3798219
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:sdPC.....................!...W.F....+F."xDkc0HT9c2ekfj/3J+6x4yELW+Knys1OtBnWqRtJUmw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................8889edf7-b09d-4a45-9ea5-adabbfd01bb9............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38627
                                                                                                                                  Entropy (8bit):5.554975294913407
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:4RwHlc7pLGLp9LWPakfHd8F1+UoAYDCx9Tuqh0VfUC9xbog/OVA6LTorwRQ8r3m+:4RwHlAcp9LWPakfHdu1jaleT5RQ8r3jf
                                                                                                                                  MD5:7F133A89EAA830570094648D4957F778
                                                                                                                                  SHA1:523077DBFD941D3E974B326F431C8BE8E15CC1BC
                                                                                                                                  SHA-256:5B7B05A252000848D0FB43F9A647B9409519A6E6FE53CA1BA4C306CAC638A0E0
                                                                                                                                  SHA-512:9DAEF6B9A764BF8D8E5DEFAE4EC7FD30AD7BCE49A1426E6134CD6FBF81164F80EE509901F3A3CD5588B9B64742C1F9690E6F8F759F06180A8C85C103CBBD5306
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374309868584415","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374309868584415","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11997
                                                                                                                                  Entropy (8bit):5.193488508623944
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:stXJ99QTryDigabatSuyesh3yaNP9kl3Y88bV+FiAPpPBYJ:stXPGKSuVsh3tJRbGir
                                                                                                                                  MD5:3F35EB86E62B4B61190FF1638959831D
                                                                                                                                  SHA1:A1CCC542053414A167E6895DEF10AC4185303D03
                                                                                                                                  SHA-256:60623D476E3E9B4290BB1B6159145572ABE7477FCA0C00247BDCB975F7E6CF55
                                                                                                                                  SHA-512:1B5959884D7C2577A593E615E6318000761048D9D61346F1812B948BE8509E5D46F27F1C4F05313D5ADBD3555C4CD2739A4D7BB4624284284E9CC917C7EEB597
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374309869155838","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340965831357520","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):12162
                                                                                                                                  Entropy (8bit):5.192030514495124
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:stXJ99QTryDigabatSuyesh3yaNP9kl3Y88bV+FiA26PBYJ:stXPGKSuVsh3tJRbGi7h
                                                                                                                                  MD5:55AAF43B7D67C8D6C6880275E24C2ADD
                                                                                                                                  SHA1:A01A69213120EAA03A11F988484BD2DBDB08AC3C
                                                                                                                                  SHA-256:D5CC1B98C117E2E41D7B987B92AA92403B89841CB8FB9BB8B5AE967AAD34563A
                                                                                                                                  SHA-512:1E18A7732043425FC902BF85D7D60BA31A1A2FF3F94B51DD605AEDA4E2B01B6945661FFAD90087CAE1F512BA0C29D52E74E6BDCFD0FD4F3E10F81AD536B6FD4F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374309869155838","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340965831357520","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):115717
                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):33
                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):315
                                                                                                                                  Entropy (8bit):5.259555356133132
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4FW1cNwi23oH+Tcwtp3hBtB2KLlyM+q2PcNwi23oH+Tcwtp3hBWsIFUv:4CZYebp3dFLgRvLZYebp3eFUv
                                                                                                                                  MD5:BB71662638D83C7E70FEC1BBF11041DC
                                                                                                                                  SHA1:8D3F584DDFDEFAD4B6F8F615ED7A100E4A45CB69
                                                                                                                                  SHA-256:5CE5396A990FC5CAFB7CDE8C5596A54819628FFCA2F51939B555B5EF1D477162
                                                                                                                                  SHA-512:A40420CDCC08E9D7E17F5499337095780A979D806B880A05B43F2C0F9427265EC27F9E761BEC021BDBFCEFEF0E0427F21E5119C61343EA4B44892C13488CF361
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:33.226 1e78 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/10/25-02:04:33.305 1e78 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):1696115
                                                                                                                                  Entropy (8bit):5.040617694388397
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24576:kef76gGkISshcFdmcOAoPENUpifYP+MbI2T:kefgAmmE
                                                                                                                                  MD5:4BB1E99EDD49B3A05D4974ECA9730875
                                                                                                                                  SHA1:30A5E8648725BFBF30BB14757C3794956D8E00AC
                                                                                                                                  SHA-256:36D268881ABB7F048B2BF373CC41EEAAA84885C0875B5F5AE4398084E8B4371F
                                                                                                                                  SHA-512:3C8B6240B04290A138A47B3F14BCF048C7D6E7C107F4B063C991A5FB0744A2C2171A33F1190E8F391E3476B632C0C5A6DCDA0B4F04B028A7BDDFF75F2E89A883
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...m.................DB_VERSION.1.....................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340965219355520.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):342
                                                                                                                                  Entropy (8bit):5.07696301866075
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4lQL+q2PcNwi23oH+Tcwt9Eh1tIFUt8vzApGKWZmw+vF+vQLVkwOcNwi23oH+Tcf:4lQ+vLZYeb9Eh16FUt8vzuGKW/+vkvQN
                                                                                                                                  MD5:2825BB9C06A047C943B868972069FA37
                                                                                                                                  SHA1:DB351EEFE935422E398B6EA69F8931547C54215B
                                                                                                                                  SHA-256:437C3ED64CA3048CC86483FF6A161AEA20247ABE95D84516D67033D47B2C002A
                                                                                                                                  SHA-512:89B174A3393E6B3C297D8E2F73FA014DB080DE88E11C2A6136ED30BFF237D014188B5DDF1A26E0BC106CC76B747CF2D2E6AD7B6A7F49CA5FF5CD72309BCDE88B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:33.216 1eec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/25-02:04:33.219 1eec Recovering log #3.2024/10/25-02:04:33.222 1eec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):342
                                                                                                                                  Entropy (8bit):5.07696301866075
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4lQL+q2PcNwi23oH+Tcwt9Eh1tIFUt8vzApGKWZmw+vF+vQLVkwOcNwi23oH+Tcf:4lQ+vLZYeb9Eh16FUt8vzuGKW/+vkvQN
                                                                                                                                  MD5:2825BB9C06A047C943B868972069FA37
                                                                                                                                  SHA1:DB351EEFE935422E398B6EA69F8931547C54215B
                                                                                                                                  SHA-256:437C3ED64CA3048CC86483FF6A161AEA20247ABE95D84516D67033D47B2C002A
                                                                                                                                  SHA-512:89B174A3393E6B3C297D8E2F73FA014DB080DE88E11C2A6136ED30BFF237D014188B5DDF1A26E0BC106CC76B747CF2D2E6AD7B6A7F49CA5FF5CD72309BCDE88B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:33.216 1eec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/25-02:04:33.219 1eec Recovering log #3.2024/10/25-02:04:33.222 1eec Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):0.43508159006069336
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                  MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                  SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                  SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                  SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):10240
                                                                                                                                  Entropy (8bit):0.8708334089814068
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                  MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                  SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                  SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                  SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):354
                                                                                                                                  Entropy (8bit):5.234611159461936
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4mYQ+q2PcNwi23oH+TcwtnG2tMsIFUt8vEOFlgZmw+vEIFiSQVkwOcNwi23oH+TR:4JvLZYebn9GFUt8vEOFC/+vEH54ZYebB
                                                                                                                                  MD5:6B8D176E3CFEC097183E7AAADC1C478B
                                                                                                                                  SHA1:C23BFB70EEA9E5D2A42A6A5D0D89CFD4F9E7DABD
                                                                                                                                  SHA-256:B322F8AE7DA7FF5F6BA56C56220FBEAE035A86F6415DF7C35B735E2CF8E37329
                                                                                                                                  SHA-512:E7D548DCBEA3605BF5378047BDB68C81B924389704DFBC351BBD4F1D108172B169E1FE537299AFF63D719FA7F9FC4872392FB65D2618DEBF145102D214C4D9E2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.699 1d68 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/25-02:04:28.712 1d68 Recovering log #3.2024/10/25-02:04:28.714 1d68 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):354
                                                                                                                                  Entropy (8bit):5.234611159461936
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4mYQ+q2PcNwi23oH+TcwtnG2tMsIFUt8vEOFlgZmw+vEIFiSQVkwOcNwi23oH+TR:4JvLZYebn9GFUt8vEOFC/+vEH54ZYebB
                                                                                                                                  MD5:6B8D176E3CFEC097183E7AAADC1C478B
                                                                                                                                  SHA1:C23BFB70EEA9E5D2A42A6A5D0D89CFD4F9E7DABD
                                                                                                                                  SHA-256:B322F8AE7DA7FF5F6BA56C56220FBEAE035A86F6415DF7C35B735E2CF8E37329
                                                                                                                                  SHA-512:E7D548DCBEA3605BF5378047BDB68C81B924389704DFBC351BBD4F1D108172B169E1FE537299AFF63D719FA7F9FC4872392FB65D2618DEBF145102D214C4D9E2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.699 1d68 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/25-02:04:28.712 1d68 Recovering log #3.2024/10/25-02:04:28.714 1d68 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.613046090584007
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mW8MWazOXMA8:TLapR+DDNzWjJ0npnyXKUO8+jdXDpHmL
                                                                                                                                  MD5:9DCFC8F40CDA110386D0F46B5114AA33
                                                                                                                                  SHA1:C22FAE6A95EA4D32375E742973300E20036B9625
                                                                                                                                  SHA-256:88A970645D76969E8FDD64164FDA62DA1C9B3B83F9DBB514E8D260B7B9AFCE8F
                                                                                                                                  SHA-512:388C45CB9021BE8C9FE845958A75B6371CA9975F25E8F3A7DF4F7E07D1767FEDDD3D934DE77DF67E049C58156D2657ABA71AB122932FD15103152C8CFEEC0289
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):375520
                                                                                                                                  Entropy (8bit):5.354136168918339
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:EA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:EFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                  MD5:B81CEF24AD05FAE096BF7BC8517659BA
                                                                                                                                  SHA1:9405013F50AFF14A95F481A3BAAE207C5841E223
                                                                                                                                  SHA-256:9BC2787B4170295C5EA1A2BF0A36ED579C0D59DBA740628CBB9E5456FB2C1557
                                                                                                                                  SHA-512:D710A3B1B2D1B8F85FCD0FF3F6A7565D8073A007812B160CFA78E9D07463471A25EB37B5CC566FC0D49440C3F0D613BF10962E6CD3F03159291A9148227FC092
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...m.................DB_VERSION.1..5q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13374309874703943..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):317
                                                                                                                                  Entropy (8bit):5.167731812178001
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4HXhq1cNwi23oH+Tcwtk2WwnvB2KLly/W+q2PcNwi23oH+Tcwtk2WwnvIFUv:4mZYebkxwnvFLg/vLZYebkxwnQFUv
                                                                                                                                  MD5:4767961617591EB42C3BA725BF6DBAB5
                                                                                                                                  SHA1:4E5536C904611DF41A9FD63AD13F7C9057DC6DCF
                                                                                                                                  SHA-256:36E7BC8C975383648CAE456279750F70C0DB5BB90D3FD554154D20376F895044
                                                                                                                                  SHA-512:264A7D380DB56FCD2852047286D02DEA950196F8AEB2E7435EED259053F44A8612ACE789FE0E2575C6B9A6B0D64739071CE85744059143125D34E1C904DB6749
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:33.210 14c8 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/25-02:04:33.278 14c8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):41
                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):358860
                                                                                                                                  Entropy (8bit):5.324615915568244
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Ri:C1gAg1zfvq
                                                                                                                                  MD5:88F93E72C7D3E44367E74716DB74B700
                                                                                                                                  SHA1:BCF685DE6D5146E73865F6229A9B272EDF4F0E08
                                                                                                                                  SHA-256:E1B8E4B78ECFA31ADA5945068681AA01D730F4866DE7962B50D44B9A21648B25
                                                                                                                                  SHA-512:5EFBB053E70C80EB6BC3BA759BBC343206F747D0E2AADD5793A4BE8382E89738658BCA94DDBB7C64FAEFF4427B7D97FBF28A03C04F27BC282CB35C360D17C538
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):399
                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                  MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                  SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                  SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                  SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):5.18073380505461
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4sVOq2PcNwi23oH+Tcwt8aPrqIFUt8vsyZmw+vs+kwOcNwi23oH+Tcwt8amLJ:4sVOvLZYebL3FUt8vsy/+vs+54ZYebQJ
                                                                                                                                  MD5:59CA9AC661CD35384E5F354158FE4782
                                                                                                                                  SHA1:BF3B08AD73E8C5818A54A1A4CFB0C8E1AE2E1379
                                                                                                                                  SHA-256:688A6FF9573B75B61A4D9850530C2CD496AAC4A7DF5EE1654219E3D8103A6592
                                                                                                                                  SHA-512:573CB1231A3F590E6A5CF26666C312823562906EC8BF068DCC13BD4C4AC2EA08C99121ADE91DAE829703E59A4A7A35160E5E787293EDBD9328AEC562C4B1B8AD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.630 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/25-02:04:28.631 1cb0 Recovering log #3.2024/10/25-02:04:28.631 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):5.18073380505461
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4sVOq2PcNwi23oH+Tcwt8aPrqIFUt8vsyZmw+vs+kwOcNwi23oH+Tcwt8amLJ:4sVOvLZYebL3FUt8vsy/+vs+54ZYebQJ
                                                                                                                                  MD5:59CA9AC661CD35384E5F354158FE4782
                                                                                                                                  SHA1:BF3B08AD73E8C5818A54A1A4CFB0C8E1AE2E1379
                                                                                                                                  SHA-256:688A6FF9573B75B61A4D9850530C2CD496AAC4A7DF5EE1654219E3D8103A6592
                                                                                                                                  SHA-512:573CB1231A3F590E6A5CF26666C312823562906EC8BF068DCC13BD4C4AC2EA08C99121ADE91DAE829703E59A4A7A35160E5E787293EDBD9328AEC562C4B1B8AD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.630 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/25-02:04:28.631 1cb0 Recovering log #3.2024/10/25-02:04:28.631 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):399
                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                  MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                  SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                  SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                  SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):334
                                                                                                                                  Entropy (8bit):5.195803324530177
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4srIq2PcNwi23oH+Tcwt865IFUt8vsrZZmw+vs/FzkwOcNwi23oH+Tcwt86+ULJ:4srIvLZYeb/WFUt8vsrZ/+vsNz54ZYev
                                                                                                                                  MD5:3DA30D8476881225753E0264CA4A471B
                                                                                                                                  SHA1:9A9F54607F8A9F321B46F8139CC5E57F30D1769A
                                                                                                                                  SHA-256:27E6D0B01EC60FBAF5290DB6D8AD1610975B86BD2C920DD67375693977888193
                                                                                                                                  SHA-512:7ED34DAF571D3FEB38AA6E3FAAE227265EB32D2FF1699C766B87BCD523D512FAC0F1472A45D7E4DB2B413CC9CCB3DDF918BD2B27EDE7A98115491BF8E430B8B1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.634 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/25-02:04:28.634 1cb0 Recovering log #3.2024/10/25-02:04:28.636 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):334
                                                                                                                                  Entropy (8bit):5.195803324530177
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4srIq2PcNwi23oH+Tcwt865IFUt8vsrZZmw+vs/FzkwOcNwi23oH+Tcwt86+ULJ:4srIvLZYeb/WFUt8vsrZ/+vsNz54ZYev
                                                                                                                                  MD5:3DA30D8476881225753E0264CA4A471B
                                                                                                                                  SHA1:9A9F54607F8A9F321B46F8139CC5E57F30D1769A
                                                                                                                                  SHA-256:27E6D0B01EC60FBAF5290DB6D8AD1610975B86BD2C920DD67375693977888193
                                                                                                                                  SHA-512:7ED34DAF571D3FEB38AA6E3FAAE227265EB32D2FF1699C766B87BCD523D512FAC0F1472A45D7E4DB2B413CC9CCB3DDF918BD2B27EDE7A98115491BF8E430B8B1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.634 1cb0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/25-02:04:28.634 1cb0 Recovering log #3.2024/10/25-02:04:28.636 1cb0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1197
                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                  MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                  SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                  SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                  SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):5.11177178570416
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4SWLVq2PcNwi23oH+Tcwt8NIFUt8vSdgZmw+vSdIkwOcNwi23oH+Tcwt8+eLJ:4S0VvLZYebpFUt8vSdg/+vSdI54ZYeb2
                                                                                                                                  MD5:E023145E5A77225C61A9261101818F2D
                                                                                                                                  SHA1:92FE510A8ADB3EBD74770285B331025A95B36D79
                                                                                                                                  SHA-256:08CE345516B5E0F0F78CCB7C5C2FCC4A3A114DD0B067008561BFFEB1337EFA94
                                                                                                                                  SHA-512:C92D27261A6AD9CBF2BBAB68D126D1B0EF4C6217FC1322A9D4CC7937F5D2C54121B142ACAB659045F6114A54E1E56346FCD413F71A81D8B3F7F919B574C4594E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.450 1ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/25-02:04:29.451 1ff0 Recovering log #3.2024/10/25-02:04:29.451 1ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):5.11177178570416
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4SWLVq2PcNwi23oH+Tcwt8NIFUt8vSdgZmw+vSdIkwOcNwi23oH+Tcwt8+eLJ:4S0VvLZYebpFUt8vSdg/+vSdI54ZYeb2
                                                                                                                                  MD5:E023145E5A77225C61A9261101818F2D
                                                                                                                                  SHA1:92FE510A8ADB3EBD74770285B331025A95B36D79
                                                                                                                                  SHA-256:08CE345516B5E0F0F78CCB7C5C2FCC4A3A114DD0B067008561BFFEB1337EFA94
                                                                                                                                  SHA-512:C92D27261A6AD9CBF2BBAB68D126D1B0EF4C6217FC1322A9D4CC7937F5D2C54121B142ACAB659045F6114A54E1E56346FCD413F71A81D8B3F7F919B574C4594E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.450 1ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/25-02:04:29.451 1ff0 Recovering log #3.2024/10/25-02:04:29.451 1ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):155648
                                                                                                                                  Entropy (8bit):0.5714233220121723
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:+psysKWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kEmdsL:+chH+bDo3iN0Z2TVJkXBBE3ybc
                                                                                                                                  MD5:11F258C087D068CCBAA2AE996858E491
                                                                                                                                  SHA1:2662DB0DFEE3203683738474275F09E659D4281F
                                                                                                                                  SHA-256:054B7C60ED2936A8AC73480F9B7EEA95311E2289D4B0E4BA9ECF914C314686A8
                                                                                                                                  SHA-512:4AF452D37C46D5A02350CA7531799CC6D64720E59B62B298B51A172900D7698B0A34F773703E8E0B4A908A7947C650C91D60B6867B97003481814CDCB997D204
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):115717
                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):49152
                                                                                                                                  Entropy (8bit):3.647768930872214
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:aj9P00QkQerkjlB773pLQP/Kbt1cNRKToaA9gam6Iqhf:adne2mlB7KP/jNRKcca9
                                                                                                                                  MD5:C16953E8635E13F85F6350E3D4F97168
                                                                                                                                  SHA1:03621D89200F912599727E043E1D256DF28AE2A2
                                                                                                                                  SHA-256:75684EE61C1417D939BBD1E623AFFE4180B271B4D88FE0430ED675C9EF9A5B8E
                                                                                                                                  SHA-512:991B807C8B8419264452A8126BFA0ECAB45804BD932BDC0E589ADC1DE8D293F12E5B68F10D6EF9F52CF554A04FE548F62B0EA4F42995A11C0DDCB4E6B39E138C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):414
                                                                                                                                  Entropy (8bit):5.229501840199889
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:4QLQ+vLZYeb8rcHEZrELFUt8vQLGKW/+vQQEQV54ZYeb8rcHEZrEZSJ:15lYeb8nZrExg8MGKuSoYeb8nZrEZe
                                                                                                                                  MD5:4C13F7B0712D6C01AC50025D728F7B63
                                                                                                                                  SHA1:088255257C85832A02AACA71F94B266BC148813F
                                                                                                                                  SHA-256:70168B8C0CC72611DEFC60CA0766FBF6059F4A5C925CA77C9002AEBC91C0B867
                                                                                                                                  SHA-512:FFE473FAF4BE78455BD0C4340DF342B32B69DDB6045E8B92C5808BF6D933AECA332A5800E4C64C4BD469D1ACFAD3006AB12725A1BF8A33EAA7ECF93CD64E1B7E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:32.249 155c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/25-02:04:32.249 155c Recovering log #3.2024/10/25-02:04:32.250 155c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):414
                                                                                                                                  Entropy (8bit):5.229501840199889
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:4QLQ+vLZYeb8rcHEZrELFUt8vQLGKW/+vQQEQV54ZYeb8rcHEZrEZSJ:15lYeb8nZrExg8MGKuSoYeb8nZrEZe
                                                                                                                                  MD5:4C13F7B0712D6C01AC50025D728F7B63
                                                                                                                                  SHA1:088255257C85832A02AACA71F94B266BC148813F
                                                                                                                                  SHA-256:70168B8C0CC72611DEFC60CA0766FBF6059F4A5C925CA77C9002AEBC91C0B867
                                                                                                                                  SHA-512:FFE473FAF4BE78455BD0C4340DF342B32B69DDB6045E8B92C5808BF6D933AECA332A5800E4C64C4BD469D1ACFAD3006AB12725A1BF8A33EAA7ECF93CD64E1B7E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:32.249 155c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/25-02:04:32.249 155c Recovering log #3.2024/10/25-02:04:32.250 155c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):339
                                                                                                                                  Entropy (8bit):5.180085617145657
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4KM6QWM+q2PcNwi23oH+Tcwt8a2jMGIFUt8vKpG1Zmw+vKmEAQWMVkwOcNwi23oL:4J+vLZYeb8EFUt8vV1/+v8V54ZYeb8bJ
                                                                                                                                  MD5:45144512E0012EF9A49038665B7EBC10
                                                                                                                                  SHA1:F31B92D091E50FB5ADA57CAD924097007091B209
                                                                                                                                  SHA-256:F470E1FDD99FF2274BDDDCFA0891C70559DA1C7995E358E3897078E9C3C075B9
                                                                                                                                  SHA-512:D2B4DB57FE04432476ED63053006752DDD965C682A50ADB809F49BB8AAE5E5A75F0B368B1BFB4800B5E650E99A6D94970D4F4FE2840A663620E76A2377D42330
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.928 91c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/25-02:04:28.931 91c Recovering log #3.2024/10/25-02:04:28.936 91c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):339
                                                                                                                                  Entropy (8bit):5.180085617145657
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4KM6QWM+q2PcNwi23oH+Tcwt8a2jMGIFUt8vKpG1Zmw+vKmEAQWMVkwOcNwi23oL:4J+vLZYeb8EFUt8vV1/+v8V54ZYeb8bJ
                                                                                                                                  MD5:45144512E0012EF9A49038665B7EBC10
                                                                                                                                  SHA1:F31B92D091E50FB5ADA57CAD924097007091B209
                                                                                                                                  SHA-256:F470E1FDD99FF2274BDDDCFA0891C70559DA1C7995E358E3897078E9C3C075B9
                                                                                                                                  SHA-512:D2B4DB57FE04432476ED63053006752DDD965C682A50ADB809F49BB8AAE5E5A75F0B368B1BFB4800B5E650E99A6D94970D4F4FE2840A663620E76A2377D42330
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.928 91c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/25-02:04:28.931 91c Recovering log #3.2024/10/25-02:04:28.936 91c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):36864
                                                                                                                                  Entropy (8bit):1.1120864339407694
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB8es:uIEumQv8m1ccnvS68D1cI9XW1a
                                                                                                                                  MD5:A8BD4F8FE32F2027DC64F9C68173F539
                                                                                                                                  SHA1:DD3B351E304278B0FBFC50459485934937F4DEE4
                                                                                                                                  SHA-256:6DF449371F2F5781681524420F50779976C0FC4E40C1FD70B6DD5F5AABC52CA3
                                                                                                                                  SHA-512:16A4BEFF2BE377AC90C676F96BFCB062C16324CC1D3ABB6D982EE154414832FCE9413AB9E5BED653D2E4970044F48C1CC310FA26AB4377D8AA5AB04315C547A7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.8306048200468441
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLSOUOq0afDdWec9sJist7dBvWTZezXI7J5fc:T+OUzDbg3xstpBrqc
                                                                                                                                  MD5:E7C970CFE097F9F48D4A2DB24E473C8A
                                                                                                                                  SHA1:0C08FBCBCD4ADDA320174C323C94A1A80B39771C
                                                                                                                                  SHA-256:6B66B1F33C5AF377066A724212F1162375CA5C8E055354BBF6935281D3261918
                                                                                                                                  SHA-512:D82C491B334E89A513A360E79BF50870A22CC10048787E83113178DC4E1144330A41FE3EE4C37D4FC77D9632C1C55678DF75BB0154073DEF9BFF667EB97634B8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11997
                                                                                                                                  Entropy (8bit):5.193488508623944
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:stXJ99QTryDigabatSuyesh3yaNP9kl3Y88bV+FiAPpPBYJ:stXPGKSuVsh3tJRbGir
                                                                                                                                  MD5:3F35EB86E62B4B61190FF1638959831D
                                                                                                                                  SHA1:A1CCC542053414A167E6895DEF10AC4185303D03
                                                                                                                                  SHA-256:60623D476E3E9B4290BB1B6159145572ABE7477FCA0C00247BDCB975F7E6CF55
                                                                                                                                  SHA-512:1B5959884D7C2577A593E615E6318000761048D9D61346F1812B948BE8509E5D46F27F1C4F05313D5ADBD3555C4CD2739A4D7BB4624284284E9CC917C7EEB597
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374309869155838","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340965831357520","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11997
                                                                                                                                  Entropy (8bit):5.193488508623944
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:stXJ99QTryDigabatSuyesh3yaNP9kl3Y88bV+FiAPpPBYJ:stXPGKSuVsh3tJRbGir
                                                                                                                                  MD5:3F35EB86E62B4B61190FF1638959831D
                                                                                                                                  SHA1:A1CCC542053414A167E6895DEF10AC4185303D03
                                                                                                                                  SHA-256:60623D476E3E9B4290BB1B6159145572ABE7477FCA0C00247BDCB975F7E6CF55
                                                                                                                                  SHA-512:1B5959884D7C2577A593E615E6318000761048D9D61346F1812B948BE8509E5D46F27F1C4F05313D5ADBD3555C4CD2739A4D7BB4624284284E9CC917C7EEB597
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13374309869155838","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340965831357520","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38626
                                                                                                                                  Entropy (8bit):5.554950223553268
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:4RwHlc7pLGLp9LWPakfUd8F1+UoAYDCx9Tuqh0VfUC9xbog/OVA6LTorwRQ8rOm4:4RwHlAcp9LWPakfUdu1jaleT5RQ8rOjp
                                                                                                                                  MD5:D76BC64D82BA794E38176B50079F0DF6
                                                                                                                                  SHA1:86E2A10A0393381CFF15596463BFDCC306DC326A
                                                                                                                                  SHA-256:34614DE95AEF94DCF537D5E56B1D48FCF45F2DA00733BD5C4217383D424E72E3
                                                                                                                                  SHA-512:D71837A6575C3D76065FE5CB315BF288BC0B3B1D21C1AFF0316D7FB02FD350287A0477B82E31D8E55DCB8EDD8089A3B2F00BDFB1CF043FE7E30EA0D9349A6043
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374309868584415","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374309868584415","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38626
                                                                                                                                  Entropy (8bit):5.554950223553268
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:4RwHlc7pLGLp9LWPakfUd8F1+UoAYDCx9Tuqh0VfUC9xbog/OVA6LTorwRQ8rOm4:4RwHlAcp9LWPakfUdu1jaleT5RQ8rOjp
                                                                                                                                  MD5:D76BC64D82BA794E38176B50079F0DF6
                                                                                                                                  SHA1:86E2A10A0393381CFF15596463BFDCC306DC326A
                                                                                                                                  SHA-256:34614DE95AEF94DCF537D5E56B1D48FCF45F2DA00733BD5C4217383D424E72E3
                                                                                                                                  SHA-512:D71837A6575C3D76065FE5CB315BF288BC0B3B1D21C1AFF0316D7FB02FD350287A0477B82E31D8E55DCB8EDD8089A3B2F00BDFB1CF043FE7E30EA0D9349A6043
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374309868584415","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374309868584415","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):213
                                                                                                                                  Entropy (8bit):2.7541301583060975
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljljljljljljljljl:S85aEFljljljljljljljljl
                                                                                                                                  MD5:046CC08D163FC4578CD1B77A5D0965AC
                                                                                                                                  SHA1:92F503E605C30974BAF385F1619F1269B81DEC57
                                                                                                                                  SHA-256:693A60684AA9FF4F01CB6027E9C938F4701C0C898AFC224A0776CB1E18E87166
                                                                                                                                  SHA-512:E8B1DF36A237BCBBAD897146CA247EDF75466B2A4030FEC620C46932B5C31137F2931CD2758534E4308AED3FB9CC40EDF2D7646A38530BCC5E6D7069C19A3B1F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):327
                                                                                                                                  Entropy (8bit):5.141939656221384
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4SbEAQWM+q2PcNwi23oH+TcwtrQMxIFUt8vSNAG1Zmw+vS1vvQWMVkwOcNwi23oM:4SbE9+vLZYebCFUt8vS11/+vStYV54Zn
                                                                                                                                  MD5:6A395DE6BB8559A0ED9E288436224233
                                                                                                                                  SHA1:FDE12A935DD011DCE72BFD6EC01DCB5F395F2E14
                                                                                                                                  SHA-256:AA8F30C3AA9B8FC3F840CCAADCA2EF1D7FD571482FA713DD06EF6FD3DF8BDB50
                                                                                                                                  SHA-512:27C0C21033CCDD4DE45601DC06B8D3141DF11EC95AE44409FD0DD05CD7825361BE2D02C721EE50E6FF958C093541EEC93558061FD38C4A08CB8CDDF11C2237B5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.279 91c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/25-02:04:29.436 91c Recovering log #3.2024/10/25-02:04:29.460 91c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):327
                                                                                                                                  Entropy (8bit):5.141939656221384
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4SbEAQWM+q2PcNwi23oH+TcwtrQMxIFUt8vSNAG1Zmw+vS1vvQWMVkwOcNwi23oM:4SbE9+vLZYebCFUt8vS11/+vStYV54Zn
                                                                                                                                  MD5:6A395DE6BB8559A0ED9E288436224233
                                                                                                                                  SHA1:FDE12A935DD011DCE72BFD6EC01DCB5F395F2E14
                                                                                                                                  SHA-256:AA8F30C3AA9B8FC3F840CCAADCA2EF1D7FD571482FA713DD06EF6FD3DF8BDB50
                                                                                                                                  SHA-512:27C0C21033CCDD4DE45601DC06B8D3141DF11EC95AE44409FD0DD05CD7825361BE2D02C721EE50E6FF958C093541EEC93558061FD38C4A08CB8CDDF11C2237B5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.279 91c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/25-02:04:29.436 91c Recovering log #3.2024/10/25-02:04:29.460 91c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1479
                                                                                                                                  Entropy (8bit):3.947752635937885
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:3/j0M0R28UKg90Xh3fBsRsKU/skjAP1+9r+go72tMiQ1lWlrS873fBsRsKHAGWXa:34XR2fKrtBsRsKUXAP1+9rtoniQOZS86
                                                                                                                                  MD5:B12F91F244371ADD643814A5A1131611
                                                                                                                                  SHA1:7429AA110F6F4AD208C876831F8A5CBFBF47CC31
                                                                                                                                  SHA-256:3C2CEFE46ADA060266F7AE6EDB3D57EDA4E420ED14065839F14ED36232B6E07B
                                                                                                                                  SHA-512:1B3B494BF574B8B9387C6432995093FF0D9FCD323B59B6AEB0AC8AC5A740B811C8E69F4C1F1FE6A7FB6ECF5A088CC8A38B8421F5750741BED7134E7C52BE434F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SNSS........xy.............xy.......".xy.............xy.........xy.........xy.........xy.....!...xy.................................xy..xy.1..,....xy.$...c29e5ff9_6ea5_454b_ac35_276e25906698....xy.........xy......E..........xy.....xy.........................xy.........................xy.........................xy.....A..<....xy.....g...file:///C:/Users/user/AppData/Local/Microsoft/Windows/INetCache/Content.Outlook/BCYP2J7W/email.mht.............!...............................................................`...............h...............`.........j.F%....j.F%......................................................................................g...f.i.l.e.:./././.C.:./.U.s.e.r.s./.f.r.o.n.t.d.e.s.k./.A.p.p.D.a.t.a./.L.o.c.a.l./.M.i.c.r.o.s.o.f.t./.W.i.n.d.o.w.s./.I.N.e.t.C.a.c.h.e./.C.o.n.t.e.n.t...O.u.t.l.o.o.k./.B.C.Y.P.2.J.7.W./.e.m.a.i.l...m.h.t...................................8.......0.......8....................................................................... .........
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20480
                                                                                                                                  Entropy (8bit):0.44194574462308833
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):355
                                                                                                                                  Entropy (8bit):5.183392111412002
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4ouG3+q2PcNwi23oH+Tcwt7Uh2ghZIFUt8vouGXZmw+vog9VkwOcNwi23oH+TcwK:4oui+vLZYebIhHh2FUt8voum/+vo+V5h
                                                                                                                                  MD5:839CEC091546E4152A46FB5EE900346F
                                                                                                                                  SHA1:CEA69D606596445B1027D45813C47B71741B301D
                                                                                                                                  SHA-256:134D9F472D733B1E980625BFFEF58F01FE3D40A4185E0396FEB535E5DCF1F66D
                                                                                                                                  SHA-512:07E38C6D639F134106BFB3FDE51075C0A36AFF71590C3C77765FE3CF7B3EF26996E88C11977A97D8F1738F87FBE5CCCB99F51494FAA6C477832D935D24908EC4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.671 99c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/25-02:04:28.671 99c Recovering log #3.2024/10/25-02:04:28.672 99c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):355
                                                                                                                                  Entropy (8bit):5.183392111412002
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4ouG3+q2PcNwi23oH+Tcwt7Uh2ghZIFUt8vouGXZmw+vog9VkwOcNwi23oH+TcwK:4oui+vLZYebIhHh2FUt8voum/+vo+V5h
                                                                                                                                  MD5:839CEC091546E4152A46FB5EE900346F
                                                                                                                                  SHA1:CEA69D606596445B1027D45813C47B71741B301D
                                                                                                                                  SHA-256:134D9F472D733B1E980625BFFEF58F01FE3D40A4185E0396FEB535E5DCF1F66D
                                                                                                                                  SHA-512:07E38C6D639F134106BFB3FDE51075C0A36AFF71590C3C77765FE3CF7B3EF26996E88C11977A97D8F1738F87FBE5CCCB99F51494FAA6C477832D935D24908EC4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.671 99c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/25-02:04:28.671 99c Recovering log #3.2024/10/25-02:04:28.672 99c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):270336
                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):437
                                                                                                                                  Entropy (8bit):5.177078037682316
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:4StvLZYebvqBQFUt8vSr/+vS1754ZYebvqBvJ:hxlYebvZg8qN1toYebvk
                                                                                                                                  MD5:7743DC212A431108CD2136AA8C21D243
                                                                                                                                  SHA1:25E430A2001311D532B1AB017E8D9FA9DBC90995
                                                                                                                                  SHA-256:C6E6E0368A660438C96332F77CAFF40A5DD568C712B6F98CD90A03777C018E1D
                                                                                                                                  SHA-512:CA1D12C9D45374966F9E027CF7E88EF0E68A6100EA151ECAE5D66C662D75E24FD56F418A97A4057BE9BC06E4C820866BB4FB0D907B7D613C406DB786FF7C12A2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.491 e20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/25-02:04:29.492 e20 Recovering log #3.2024/10/25-02:04:29.496 e20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):437
                                                                                                                                  Entropy (8bit):5.177078037682316
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:4StvLZYebvqBQFUt8vSr/+vS1754ZYebvqBvJ:hxlYebvZg8qN1toYebvk
                                                                                                                                  MD5:7743DC212A431108CD2136AA8C21D243
                                                                                                                                  SHA1:25E430A2001311D532B1AB017E8D9FA9DBC90995
                                                                                                                                  SHA-256:C6E6E0368A660438C96332F77CAFF40A5DD568C712B6F98CD90A03777C018E1D
                                                                                                                                  SHA-512:CA1D12C9D45374966F9E027CF7E88EF0E68A6100EA151ECAE5D66C662D75E24FD56F418A97A4057BE9BC06E4C820866BB4FB0D907B7D613C406DB786FF7C12A2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.491 e20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/25-02:04:29.492 e20 Recovering log #3.2024/10/25-02:04:29.496 e20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40
                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36864
                                                                                                                                  Entropy (8bit):0.3886039372934488
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                  MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                  SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                  SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                  SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2
                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[]
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):80
                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):425
                                                                                                                                  Entropy (8bit):5.2317522693746525
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:4V9+vLZYebvqBZFUt8vUUo1/+v8V54ZYebvqBaJ:QKlYebvyg80oYebvL
                                                                                                                                  MD5:E06225EC4FAB25B1C44EC941DAF93977
                                                                                                                                  SHA1:2AEE45E32D8661C8F303AE119C19836E46EA5896
                                                                                                                                  SHA-256:5ED872DED66ECAF4F132309010945217AAA714866AFC29E56AB481F8922ADBF5
                                                                                                                                  SHA-512:D6892139540C5AB5AD818BC0ED8312F5A1527746A9F74365EDEAD25159D35F13549DBBE4AA18B4302C3FCFE88B805A34610C4238F6203F3DBA7C11F8A491ECCB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:47.079 91c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/25-02:04:47.083 91c Recovering log #3.2024/10/25-02:04:47.087 91c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):425
                                                                                                                                  Entropy (8bit):5.2317522693746525
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:4V9+vLZYebvqBZFUt8vUUo1/+v8V54ZYebvqBaJ:QKlYebvyg80oYebvL
                                                                                                                                  MD5:E06225EC4FAB25B1C44EC941DAF93977
                                                                                                                                  SHA1:2AEE45E32D8661C8F303AE119C19836E46EA5896
                                                                                                                                  SHA-256:5ED872DED66ECAF4F132309010945217AAA714866AFC29E56AB481F8922ADBF5
                                                                                                                                  SHA-512:D6892139540C5AB5AD818BC0ED8312F5A1527746A9F74365EDEAD25159D35F13549DBBE4AA18B4302C3FCFE88B805A34610C4238F6203F3DBA7C11F8A491ECCB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:47.079 91c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/25-02:04:47.083 91c Recovering log #3.2024/10/25-02:04:47.087 91c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):334
                                                                                                                                  Entropy (8bit):5.216409482287752
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4Gi4q2PcNwi23oH+TcwtpIFUt8vGiJZmw+vGmsNDkwOcNwi23oH+Tcwta/WLJ:4p4vLZYebmFUt8vpJ/+vSND54ZYebaUJ
                                                                                                                                  MD5:F5F2A223085DDA74AA876F6563921E79
                                                                                                                                  SHA1:0AEDB35B55E53FBB943E48EC2CB082A3AE025B07
                                                                                                                                  SHA-256:A39ADD7ADF0A5B1F31AAA45E3D22B3C8EAF0D3844B9254F5FB4F97236D747F37
                                                                                                                                  SHA-512:0AE2AA5F7E17DAF6C53EC03AC7900A30CC40F370F12F9CE4B1D0C25092BEF5B11505BC495D715637716A43C55EE82542FEBFEB75AD9B26BD979C18CCEFFF4A23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.595 1ff4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/25-02:04:28.595 1ff4 Recovering log #3.2024/10/25-02:04:28.596 1ff4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):334
                                                                                                                                  Entropy (8bit):5.216409482287752
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4Gi4q2PcNwi23oH+TcwtpIFUt8vGiJZmw+vGmsNDkwOcNwi23oH+Tcwta/WLJ:4p4vLZYebmFUt8vpJ/+vSND54ZYebaUJ
                                                                                                                                  MD5:F5F2A223085DDA74AA876F6563921E79
                                                                                                                                  SHA1:0AEDB35B55E53FBB943E48EC2CB082A3AE025B07
                                                                                                                                  SHA-256:A39ADD7ADF0A5B1F31AAA45E3D22B3C8EAF0D3844B9254F5FB4F97236D747F37
                                                                                                                                  SHA-512:0AE2AA5F7E17DAF6C53EC03AC7900A30CC40F370F12F9CE4B1D0C25092BEF5B11505BC495D715637716A43C55EE82542FEBFEB75AD9B26BD979C18CCEFFF4A23
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:28.595 1ff4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/25-02:04:28.595 1ff4 Recovering log #3.2024/10/25-02:04:28.596 1ff4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):131072
                                                                                                                                  Entropy (8bit):0.0033616753448762224
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:ImtVuknYDitlRQ:IiVukYm
                                                                                                                                  MD5:9C8237ADD79F8CB0077F13F06A15109D
                                                                                                                                  SHA1:0A4AC7866E6B6AE5CA2212654AFA33DA68960C32
                                                                                                                                  SHA-256:626630786F5CCFEFEA5B67EFF0EA1ED0EDE6BF56AA9C052FC6236CC32B55BB60
                                                                                                                                  SHA-512:2A2D14149629F4573ADA6204D5FC36B1DCA16A7D1B02D5E05F0F2E3EAD32D35720A64DE680213E2D3959C08A7BDD5BC6C2B7C047E156E18E0CDEFB988C93BC77
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:VLnk.....?......[.}..'Z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):196608
                                                                                                                                  Entropy (8bit):1.2652708513860587
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:KrJ/2qOB1nxCkM+SAELyKOMq+8HKkjucswRv8p3nVumb:K0q+n0J+9ELyKOMq+8HKkjuczRv89H
                                                                                                                                  MD5:4FC043C282F39393FFD9F25C7EC8B1F0
                                                                                                                                  SHA1:32437B587D7169CFD5F39E9EA74F4E2AFFE68BDB
                                                                                                                                  SHA-256:F1DBD4CBD68DE859E3A39BFD157A020BA6455796EABF12BEE9F6598DCB792176
                                                                                                                                  SHA-512:62F7627B9F41494FBC644D3D0968C3FDAA0B89B5A01D1CA129F439FC373715DC3DC5F85654FD4220E9871CB83D199A8397C523039720EB78B57555302EC46A28
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):40960
                                                                                                                                  Entropy (8bit):0.41235120905181716
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                  MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                  SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                  SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                  SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):38626
                                                                                                                                  Entropy (8bit):5.554950223553268
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:4RwHlc7pLGLp9LWPakfUd8F1+UoAYDCx9Tuqh0VfUC9xbog/OVA6LTorwRQ8rOm4:4RwHlAcp9LWPakfUdu1jaleT5RQ8rOjp
                                                                                                                                  MD5:D76BC64D82BA794E38176B50079F0DF6
                                                                                                                                  SHA1:86E2A10A0393381CFF15596463BFDCC306DC326A
                                                                                                                                  SHA-256:34614DE95AEF94DCF537D5E56B1D48FCF45F2DA00733BD5C4217383D424E72E3
                                                                                                                                  SHA-512:D71837A6575C3D76065FE5CB315BF288BC0B3B1D21C1AFF0316D7FB02FD350287A0477B82E31D8E55DCB8EDD8089A3B2F00BDFB1CF043FE7E30EA0D9349A6043
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13374309868584415","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13374309868584415","location":5,"ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11755
                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):28672
                                                                                                                                  Entropy (8bit):0.3410017321959524
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.049471177452761014
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:Gd0VmH0VwL9XCChslotGLNl0ml/XoQDeX:zcUupEjVl/XoQ
                                                                                                                                  MD5:CCBB8ED12C0F486E5E19AB114740410D
                                                                                                                                  SHA1:E541F993884384BC7251CE679E7FCB32F1F99C8F
                                                                                                                                  SHA-256:F6AE64234C5FE01A8980DE33BCCF75ADA476CD96A81EC957E36ED2BF9B2902DD
                                                                                                                                  SHA-512:903859E0658DE0BED461EA047458F954CBF9A12D01D2FB078618A2DBFED023D8C0112078934C622B817560047E3F2F7A9751337F8D30EB28B37B9FA16939D591
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..-.....................B..".q.43.-......~*.~v}..-.....................B..".q.43.-......~*.~v}........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):484
                                                                                                                                  Entropy (8bit):4.011748128510475
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:/XntM+dl3sedhOmOuuuuuuuuuuGJPillOl8t8EEGvmPsedhOI:llc8BOuuuuuuuuuuGJqllOGnvb8l
                                                                                                                                  MD5:597E41E0E19869592D36AA6245343C15
                                                                                                                                  SHA1:80D09A0975B414A089789F127559F67AE394F458
                                                                                                                                  SHA-256:A8EED50C0FEEE17770A130D018B092F745A11F7127775E2E286AA6950D3FE5D9
                                                                                                                                  SHA-512:0CDEFC261E2AB93ABD03792A1E29105528DC36429C03ABA1BEE745F0849130F1AA2ECFA5A2C19907289622B7A4C7F7C7959221FBE0F13F9DD0DB8F604CD53FED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1...0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=................H..:...............#38_h.......6.Z..W.F.....+.......+....../...V.e................V.e....................0................39_config..........6.....n ....1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):5.218209104896025
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4ScVq2PcNwi23oH+TcwtfrK+IFUt8vScgZmw+vSBUwIkwOcNwi23oH+TcwtfrUed:4ScVvLZYeb23FUt8vScg/+vSiwI54ZYq
                                                                                                                                  MD5:48665A8556D2874F969A215F4D9C48E6
                                                                                                                                  SHA1:55EB165E029FD63CEA8000F9AF41AEC38AA744EC
                                                                                                                                  SHA-256:F1DA158EA4AF44D1A694D03EF3CF6ADCE8388FCF9C3406E5885C7859C0CECEF6
                                                                                                                                  SHA-512:A69E61260959B1FE3F3A0DAF0B32266AC5C9D57D3E7CA696A5C06007D2B05BF0329DEA3D5A3C6FAC0C3D7D5C7169D1FD9DB48B15C954CF1358ED6BE30D466CA1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.186 1ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/25-02:04:29.186 1ff0 Recovering log #3.2024/10/25-02:04:29.187 1ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):330
                                                                                                                                  Entropy (8bit):5.218209104896025
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4ScVq2PcNwi23oH+TcwtfrK+IFUt8vScgZmw+vSBUwIkwOcNwi23oH+TcwtfrUed:4ScVvLZYeb23FUt8vScg/+vSiwI54ZYq
                                                                                                                                  MD5:48665A8556D2874F969A215F4D9C48E6
                                                                                                                                  SHA1:55EB165E029FD63CEA8000F9AF41AEC38AA744EC
                                                                                                                                  SHA-256:F1DA158EA4AF44D1A694D03EF3CF6ADCE8388FCF9C3406E5885C7859C0CECEF6
                                                                                                                                  SHA-512:A69E61260959B1FE3F3A0DAF0B32266AC5C9D57D3E7CA696A5C06007D2B05BF0329DEA3D5A3C6FAC0C3D7D5C7169D1FD9DB48B15C954CF1358ED6BE30D466CA1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.186 1ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/25-02:04:29.186 1ff0 Recovering log #3.2024/10/25-02:04:29.187 1ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):782
                                                                                                                                  Entropy (8bit):4.049291162962452
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ys:G0nYUtypD32m3yWlIZMBA5NgKIvB8s
                                                                                                                                  MD5:FDF465758A7489458B387EB41C7D42B0
                                                                                                                                  SHA1:9509283CF1BD7397790091C5A7580CBA353A1143
                                                                                                                                  SHA-256:C5A7592A847D101DCB71AEE0A234835548121C647E6D99EF794337823A347703
                                                                                                                                  SHA-512:9E40B768990B3FAC6960274C5C78F9B86585100DBFE92BC885FC5384937F2922C3ED435B44C42DEAC138E8FB22CD1EED865DBB984CFFDAE8ED0BE96EDADA1698
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):348
                                                                                                                                  Entropy (8bit):5.177561326821812
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4S/9SVq2PcNwi23oH+TcwtfrzAdIFUt8vSNLgZmw+vSNLIkwOcNwi23oH+Tcwtfa:4SoVvLZYeb9FUt8vSRg/+vSRI54ZYebS
                                                                                                                                  MD5:5FAF4DA42EF196578E0C2DC692BBB366
                                                                                                                                  SHA1:7D141D3005B79AFFA5D73DF20F0284BB3A4FFD0E
                                                                                                                                  SHA-256:7A9393FD12C92772C4C3C3A4742B0B397741397589FCF3CB641802B91385A445
                                                                                                                                  SHA-512:E06D1A364E8ECBE2694021C22F160CC836C08CDA17BD0C90348BD6C537EC7722566DA0BAD2F0C4ED947AF7C821944BD7C931725C722CBD6109DCEAF0198664F0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.182 1ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/25-02:04:29.183 1ff0 Recovering log #3.2024/10/25-02:04:29.183 1ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):348
                                                                                                                                  Entropy (8bit):5.177561326821812
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:4S/9SVq2PcNwi23oH+TcwtfrzAdIFUt8vSNLgZmw+vSNLIkwOcNwi23oH+Tcwtfa:4SoVvLZYeb9FUt8vSRg/+vSRI54ZYebS
                                                                                                                                  MD5:5FAF4DA42EF196578E0C2DC692BBB366
                                                                                                                                  SHA1:7D141D3005B79AFFA5D73DF20F0284BB3A4FFD0E
                                                                                                                                  SHA-256:7A9393FD12C92772C4C3C3A4742B0B397741397589FCF3CB641802B91385A445
                                                                                                                                  SHA-512:E06D1A364E8ECBE2694021C22F160CC836C08CDA17BD0C90348BD6C537EC7722566DA0BAD2F0C4ED947AF7C821944BD7C931725C722CBD6109DCEAF0198664F0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:2024/10/25-02:04:29.182 1ff0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/25-02:04:29.183 1ff0 Recovering log #3.2024/10/25-02:04:29.183 1ff0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):120
                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13
                                                                                                                                  Entropy (8bit):2.7192945256669794
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:117.0.2045.47
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44236
                                                                                                                                  Entropy (8bit):6.089543242440406
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkTKKGf4SAtBF1OIlPsm7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynet5b7VLyMV/YoskFoz
                                                                                                                                  MD5:0C380A1E56F43F34F8C3A162BEFC81C1
                                                                                                                                  SHA1:7C6F8AD07BC6B20F1A6B4A51DD1D91874AFC43B7
                                                                                                                                  SHA-256:F08BE5BF4291D236F8CC9C15D2532507483D9B2223DF43A6CD9476F8491C4435
                                                                                                                                  SHA-512:2AD7C7B2D67BC98CE673C0116FCDFA298EE9CACC831A9A895487AB330597ABE7BB0ABF7CD66CBBDB07F359A6FFA5F9FD9CFE7F4A9AEEB5CF8773795DB0F7C716
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44236
                                                                                                                                  Entropy (8bit):6.089543242440406
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkTKKGf4SAtBF1OIlPsm7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynet5b7VLyMV/YoskFoz
                                                                                                                                  MD5:0C380A1E56F43F34F8C3A162BEFC81C1
                                                                                                                                  SHA1:7C6F8AD07BC6B20F1A6B4A51DD1D91874AFC43B7
                                                                                                                                  SHA-256:F08BE5BF4291D236F8CC9C15D2532507483D9B2223DF43A6CD9476F8491C4435
                                                                                                                                  SHA-512:2AD7C7B2D67BC98CE673C0116FCDFA298EE9CACC831A9A895487AB330597ABE7BB0ABF7CD66CBBDB07F359A6FFA5F9FD9CFE7F4A9AEEB5CF8773795DB0F7C716
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44236
                                                                                                                                  Entropy (8bit):6.089543242440406
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkTKKGf4SAtBF1OIlPsm7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynet5b7VLyMV/YoskFoz
                                                                                                                                  MD5:0C380A1E56F43F34F8C3A162BEFC81C1
                                                                                                                                  SHA1:7C6F8AD07BC6B20F1A6B4A51DD1D91874AFC43B7
                                                                                                                                  SHA-256:F08BE5BF4291D236F8CC9C15D2532507483D9B2223DF43A6CD9476F8491C4435
                                                                                                                                  SHA-512:2AD7C7B2D67BC98CE673C0116FCDFA298EE9CACC831A9A895487AB330597ABE7BB0ABF7CD66CBBDB07F359A6FFA5F9FD9CFE7F4A9AEEB5CF8773795DB0F7C716
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44236
                                                                                                                                  Entropy (8bit):6.089543242440406
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkTKKGf4SAtBF1OIlPsm7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynet5b7VLyMV/YoskFoz
                                                                                                                                  MD5:0C380A1E56F43F34F8C3A162BEFC81C1
                                                                                                                                  SHA1:7C6F8AD07BC6B20F1A6B4A51DD1D91874AFC43B7
                                                                                                                                  SHA-256:F08BE5BF4291D236F8CC9C15D2532507483D9B2223DF43A6CD9476F8491C4435
                                                                                                                                  SHA-512:2AD7C7B2D67BC98CE673C0116FCDFA298EE9CACC831A9A895487AB330597ABE7BB0ABF7CD66CBBDB07F359A6FFA5F9FD9CFE7F4A9AEEB5CF8773795DB0F7C716
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):44236
                                                                                                                                  Entropy (8bit):6.089543242440406
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkTKKGf4SAtBF1OIlPsm7DRo+yM/42cRaLMoskCioz:z/Ps+wsI7ynet5b7VLyMV/YoskFoz
                                                                                                                                  MD5:0C380A1E56F43F34F8C3A162BEFC81C1
                                                                                                                                  SHA1:7C6F8AD07BC6B20F1A6B4A51DD1D91874AFC43B7
                                                                                                                                  SHA-256:F08BE5BF4291D236F8CC9C15D2532507483D9B2223DF43A6CD9476F8491C4435
                                                                                                                                  SHA-512:2AD7C7B2D67BC98CE673C0116FCDFA298EE9CACC831A9A895487AB330597ABE7BB0ABF7CD66CBBDB07F359A6FFA5F9FD9CFE7F4A9AEEB5CF8773795DB0F7C716
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):86
                                                                                                                                  Entropy (8bit):4.3751917412896075
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                  MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                  SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                  SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                  SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):231348
                                                                                                                                  Entropy (8bit):4.395478119514462
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:VEYL5wgsUzgN04NAZogshoNcAz79ysQqt2tbK2AqoQiFrcm0FvOMuylhk4bLNXiy:Fig+LvgRmiGu2GqoQ4rt0FvLsOE2kBNS
                                                                                                                                  MD5:52227D3E85A7B43ED78576D8D0C2C868
                                                                                                                                  SHA1:2D1F26B05A78EB7CF5F195F9A6734CBC2529F47D
                                                                                                                                  SHA-256:E262CCE8385AEBF629F35C47ECD34F14357C1F4DBFC6F6C3DC8C83600007CCF6
                                                                                                                                  SHA-512:E0558E462395B44828B4C5E6DBBE6D6CCE58435525E8D05146DDEB93C63692B8B2EF30B1FA8C7C3A68740D8F992B7CF726009AD178637D7412DE9357F08E0B27
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:TH02...... ../p..&......SM01X...,....!d..&..........IPM.Activity...........h...............h............H..h,........D^....h............H..h\FRO ...1\Ap...h@...0..........h.CW............h........_`Tk...h7@W.@...I.tw...h....H...8.Yk...0....T...............d.........2h...............k.........X....!h.............. h1.{4..........#h....8.........$h........8....."h.y9..... x9...'h..............1h.CW.<.........0h....4....Yk../h....h.....YkH..h ...p...,.....-h ............+hsBW..... .......5.5.;.1.3.5. ..............F7..............FIPM.Activity.st.Form.e..Standard.tanJournal Entry.pdIPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.000Microsoft.ofThis form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):178267
                                                                                                                                  Entropy (8bit):5.290269510668473
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:Gi2XfRAqFbH41gwEwLe7HW8QM/o/NMdcAZl1p5ihs7EXXDEAD2Odago:wCe7HW8QM/o/TXgk9o
                                                                                                                                  MD5:F85B856ED0BE9D48A45D1B27F08F845F
                                                                                                                                  SHA1:345444900F0B3886D0939FBDE9B96F789625FECF
                                                                                                                                  SHA-256:FE2E607D67AF411A38C5512CE858D3B2562FB2378C64D0B7C6AA849BE7486995
                                                                                                                                  SHA-512:F25A1834421D0E5393FB0C983E71D795FEE84D8114FA65A237ECEFED6670D45EBB7D8988A9E86049900A9F0F8C2D2CE95453A8FD92A8FEF3DD2392F511E01BEF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-25T06:03:21">.. Build: 16.0.18209.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.04604146709717531
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:GtlxtjlFC2FJ9rDNlR/tlxtjlFC2FJ9rDNluR9//8l1lvlll1lllwlvlllglbelL:GtY2Rrv5tY2Rrvw9X01PH4l942wU
                                                                                                                                  MD5:6CBAFE6521B50FEDCBC48F753E64AC56
                                                                                                                                  SHA1:1E2ADD26EB94A72B57AE416EC2F96199D6CCA453
                                                                                                                                  SHA-256:90DB8ABF2653287770CF997BAAD0E8399C192C72F1FC74DED3DA30EB40C32E31
                                                                                                                                  SHA-512:E59C152E4962C354F3815B6524EFC6125A37FB4C977B081D0AB93B88EE96AF0A0B056B204B8BB4500800603E74ABA6F6ABA9C6494C70CE3D31506731754C40B4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..-.....................\.'.~m.`,...`.&t..$Xd.#T..-.....................\.'.~m.`,...`.&t..$Xd.#T........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):49472
                                                                                                                                  Entropy (8bit):0.4832846492036156
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Tm2Q1rtUll7DYMVXXzO8VFDYMVhXBO8VFDYML:sUll4cjjVGOhxjVGC
                                                                                                                                  MD5:A6E08519C82EA5E838B8B69684DED4FB
                                                                                                                                  SHA1:87782C0B0C5E083DEC680724124CE52A9D92D4EC
                                                                                                                                  SHA-256:C78D77A838037FE3B4AFFF218E5C1862DBF8E27EBE47404EEB99E9862490B06B
                                                                                                                                  SHA-512:B3914403D08B565113C4843FB1EE2A173DB4C6AF7EC8C7FB3ECB4210AE3A9ADB1458E061B73DBFD6F5C08E56DC310EB81BAF7C3306CE62B6DE650BD24961C5CC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:7....-..........,...`.&t...?..D........,...`.&t*.F._.8*SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2278
                                                                                                                                  Entropy (8bit):3.861451098543757
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:uiTrlKxrgx60uxl9Il8ug90XYfOOu2Kko4YIId1rc:mh3Y80XYffUko4YA
                                                                                                                                  MD5:A6763A093DC85657298454A6B2F0333D
                                                                                                                                  SHA1:708832586F9102A9B0763CB8E3735C7A45EDBEE0
                                                                                                                                  SHA-256:B672FC90EE2B47AE82F00725F7C193711539418227E086CDE9120AEE3EB62025
                                                                                                                                  SHA-512:9C0B8B62920D098F1BC501474F7E63F7EAC1BF0B9DC34EFB2E06F9B6879A7519FBF42C7EC3542CABFCC6AE48B7627462FE772FD794FE3E4D4F2A8FB674181232
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.G.m.J.I.6.w.m.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.Z.R.r.+.r.V.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4622
                                                                                                                                  Entropy (8bit):3.9956960324223614
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:uiTrlKxExRJxD9Il8ucB1M8PO+PhqKMdHRk1FOV0XtZ66TMse6fYMmQx/ITDcFQT:l7YSbMHOoWuWbYMmQGPcFNmbhH5
                                                                                                                                  MD5:7F8666733D7E83A7D3EA26B59795DCE1
                                                                                                                                  SHA1:28906B691EDF1F86B5049303DF19B8CD49AF93C0
                                                                                                                                  SHA-256:9A6E3C1E40E1BDA3B6CA96CA358D773644C7DDD9622F05A6A0C966F41BDF2CF7
                                                                                                                                  SHA-512:95727FCE8B18A918B3E58719DFB1F6F28AA2956C970C92E782FA983FF7150CB8DEC4CFCB9D3829289CF296E40A4A10DB981D3D3FEF4EBD99ADADD00E096C6698
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".E.M.O.Z.C.a.Q.m.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.Z.R.r.+.r.V.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2684
                                                                                                                                  Entropy (8bit):3.894578625049616
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:uiTrlKx68Wa7xyhJxl9Il8uaqfFuqOgTYTwMU8YD9ClDDpGQyQ0vIORZd/vc:ach9Y5POgTmwd8YhmpoQ0xRY
                                                                                                                                  MD5:E2223825E896F3A28F4558392758CEEA
                                                                                                                                  SHA1:A83D7D44FE081B50EB7F75CC7238217E87A7EFAB
                                                                                                                                  SHA-256:28FAECCB51351C09FAD87EF1B9579974C74E9FA2202706B623F8B3E94EB00B4F
                                                                                                                                  SHA-512:8E0E5DDB155D7F58AF303F1F21E24F87C185684B4921142E385BF71424C01695C7E4974327680C1617057385DD6383C89C29E78DEB18B8B0EFD9896B766A9B1E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".R.F.C.i.O.n.V.F.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.Z.R.r.+.r.V.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:MIME entity, ASCII text, with very long lines (847), with CRLF line terminators
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):4246
                                                                                                                                  Entropy (8bit):5.886258581789181
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:mW64ioL7JkLY+bVGv/cunttL51GKmclgaJycjzEU8uux:jLuLYXttl1+aJC
                                                                                                                                  MD5:B87E052CA8DCC65D00368E7E039E85E8
                                                                                                                                  SHA1:49C04BFB7785B4B7E6E36F2318F8ECDAF13D39CB
                                                                                                                                  SHA-256:003CACCD128E5496BFC094018262803AF1BCD73FBA05328DF62503B024C81806
                                                                                                                                  SHA-512:003A89535790A28E18AFE10B0E453072D9A2160FCEB0419B39C7D9DEF360EADB7521BFCDA92FB5D7F651B15DE6C69A80D52465F32BE0B6D58957C5AE5132E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:MIME-Version: 1.0..Content-Type: multipart/alternative;...boundary="----=_NextPart_000_0000_01DB2682.38807BF0"....This is a multipart message in MIME format.....------=_NextPart_000_0000_01DB2682.38807BF0..Content-Type: text/plain;...charset="utf-8"..Content-Transfer-Encoding: 7bit....CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you recognize the sender and know the content is safe.......Hello Rupert,....Our customers have been experiencing an abnormal amount of home network breaches. We believe this is may be caused by our company's default credentials not being changed on our routers.....Please follow this <https://temp.farenheit.net/XU2xieHFTWW1FTWhNM2h4S2tlSXVOdDIycVRsalVGUnRBRU1YMHJNbGZOV3U3LzRUbDBBUE1mSlY0c0xCWXhaSUROdFJhV1YxK3ZRN0xwZ09NRUZ5MGowZFNJWXlMREkyeEl1L3RuMXFQWHQ2OEN6OW1CVkxRVGg2NmY2YmJxSWpWamNQMHIxVHJOY2taNU9HUFRPQjdDeUxtSTdERHNjNXZRNjB0eUUyaDBuU0pjdG9ycjB3ckVIQ1hnN0M4SEVGLS1BSVIyWmhtWGxLUTBQQnVoLS1BVUdm
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8844
                                                                                                                                  Entropy (8bit):4.072494255651341
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:OT4Nv0VfWuk1m0pAuux1EEEUpVfWuk1m:OT4N8cuk1moshcuk1m
                                                                                                                                  MD5:7212DF82864257D5F9998DA0062C3EB2
                                                                                                                                  SHA1:9FBC6B4B3C6EF020B23F1AE6125EE9898B354329
                                                                                                                                  SHA-256:407EF3EC440A4D8751D8C8EE3F0874163F9F04394B38F7687274E69C0FB9DD80
                                                                                                                                  SHA-512:0EB32C612D8B0BE4E7C4A4146507F163089FF169E70B8FE1F99E285A268DC81AC8EB7401B8F2D95CC9CC6ACDFA6E0AECF7BEB10CD214D33127EFF52D2AB94668
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:....C.A.U.T.I.O.N.:. .......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................:...>...Z.......@........... ...l...p.......................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):31335
                                                                                                                                  Entropy (8bit):7.694019108205432
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                  MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                  SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                  SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                  SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:ASCII text, with very long lines (28767), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20971520
                                                                                                                                  Entropy (8bit):0.16058769962705058
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:B15TOI8zTDwI7j777e+deJzGuzC8hHjn5FtsyKPLDjcPBv:sIqYI7zDXGC
                                                                                                                                  MD5:8E92F071EA093D599D71B17F12FF3860
                                                                                                                                  SHA1:3A2D2A6B265DE9B0D324944FD6B19227C5FBBA3C
                                                                                                                                  SHA-256:4A8198484399F3D13CE32FDA955B33B0958553F79E0892808D1F327BBEA29D4B
                                                                                                                                  SHA-512:B9FBC5F1B7630EE9336F4C72C183646EDA5AC8604663E4F57964F4C2FC14B89AD987BCC2AD9A49D654CB1B9AC84695ED388F80A9FBA56142164CB8CDA819E950
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/25/2024 06:03:17.670.OUTLOOK (0x1C34).0x1C48.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-10-25T06:03:17.670Z","Contract":"Office.System.Activity","Activity.CV":"RPu6HFX4sEuGAfE/HQjhwA.4.9","Activity.Duration":13,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...10/25/2024 06:03:17.686.OUTLOOK (0x1C34).0x1C48.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-10-25T06:03:17.686Z","Contract":"Office.System.Activity","Activity.CV":"RPu6HFX4sEuGAfE/HQjhwA.4.10","Activity.Duration":13506,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):20971520
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3::
                                                                                                                                  MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                  SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                  SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                  SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):102400
                                                                                                                                  Entropy (8bit):4.498722272183721
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:+8iRZ1wRGNFbqw4/rNklQqiJKD45L9hPafceXJ4uwDYWhWfzWyWD1crs5D:lu4J2YB9hPafXXJyDPf
                                                                                                                                  MD5:CA7529BB1A103CF84A6CFFEC6EC6F0B7
                                                                                                                                  SHA1:474D1E30F50A2DB219BE8BA7E32503F45DA4B72B
                                                                                                                                  SHA-256:B46F4B81A3ED7CAFEBE5D48BB3812ADED4053D18D9170E22ED244F9F75B4FA32
                                                                                                                                  SHA-512:3F72E706C9DBAD09FB234BC6CF914293EE0EB25991F384FBEE011ED57EF68511F15EADFC3A43EFC78DF2DC64295B48A0C2F39273AB4E5A065FF4CAFCB69D7F12
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:............................................................................h...H...4...SH...&..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1.............................................................IQ...........SH...&..........v.2._.O.U.T.L.O.O.K.:.1.c.3.4.:.c.4.2.f.6.5.e.1.e.4.a.2.4.e.c.7.8.6.2.8.7.4.a.2.9.5.d.d.4.6.2.a...C.:.\.U.s.e.r.s.\.F.R.O.N.T.D.~.1.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.2.5.T.0.2.0.3.1.6.0.9.9.8.-.7.2.2.0...e.t.l.......P.P.H...4........&..................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1420
                                                                                                                                  Entropy (8bit):5.387420075984569
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YK0bl5r75riCe0qW+5Ua02EHP5IKL0jZ5JwbX/B+L0+jL5Pjwf0+jfP5M:YK0bl5r75riN0qW+5Ua02sP5IKL0jZ5B
                                                                                                                                  MD5:C65A1417607D4DADD5DE479EEC4237BB
                                                                                                                                  SHA1:9C94CA3C975E422529BE98DCDE98408382B3715B
                                                                                                                                  SHA-256:8D2C8778F75FAF4EC0C200F0499C1003685BF91230F95EC30F4AE7287C7CE6D2
                                                                                                                                  SHA-512:A54FFC1899A9FD3B9513E3C320F4E07AE5D8A5D69840B856A88E46AEDF1F7E93C4C6848DB35CC3C634D0E9E819AA3886D9EDC39678966922753251E592A7B4CF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"logTime": "1005/074019", "correlationVector":"Jzai6BfByv5amZ45/NBe5r","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/074027", "correlationVector":"eO8FwRQNRwFtIUhPNa0yBN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/074027", "correlationVector":"DFCC0B139A2547CAA3433B33892C7FE6","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/075031", "correlationVector":"bWXPYvVSVVANvrGBV6dHxn","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/075032", "correlationVector":"4CD8E3A1D096444AAB77DA6A690C4356","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/075123", "correlationVector":"t3DmiSvoNTibe+/mLDIMfl","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/075124", "correlationVector":"B2B504519464422FA5C6E610072CF270","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/075313", "correlationVector":"/q9eTq3f/ZawbQrLDVWKju","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/075314", "correlationVector":"138D0C7D
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):135771
                                                                                                                                  Entropy (8bit):7.802585890890899
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                  MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                  SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                  SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                  SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4982
                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):908
                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1285
                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1244
                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):977
                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3107
                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1389
                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1763
                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):930
                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):913
                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):806
                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):883
                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1031
                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1613
                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):851
                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):851
                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):848
                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1425
                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):961
                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):959
                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):968
                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):838
                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1305
                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):911
                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):939
                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):977
                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):972
                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):990
                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1658
                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1672
                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):935
                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1065
                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2771
                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):858
                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):954
                                                                                                                                  Entropy (8bit):4.6457079159286545
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):899
                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2230
                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1160
                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3264
                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3235
                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3122
                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1895
                                                                                                                                  Entropy (8bit):4.28990403715536
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1042
                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2535
                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1028
                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):994
                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2091
                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2778
                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1719
                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):936
                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3830
                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1898
                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):914
                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):878
                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2766
                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):978
                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):907
                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):914
                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):937
                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1337
                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2846
                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):934
                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):963
                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1320
                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):884
                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):980
                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1941
                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1969
                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1674
                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1063
                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1333
                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1263
                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1074
                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):879
                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1205
                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):843
                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):912
                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11280
                                                                                                                                  Entropy (8bit):5.752941882424501
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvVpfcNLFev:m8IEI4u8ROxev
                                                                                                                                  MD5:F897300492E3AB467E56883D23D02D77
                                                                                                                                  SHA1:DECD6DC9E70ECCF9B45983147680614C019B99EA
                                                                                                                                  SHA-256:F9B3A5747DEDCB5AED58FCFC0F4FD3BD2F2E903F2CCEF90A92A73DBC0F8C3DBD
                                                                                                                                  SHA-512:B8AC574E24814BAF04A264E7F3F00B4285CD7B66104DFC77897440A898FCA5230775300EC7DEF723678975A04C2CD1BC73A44F77DA26262E8704029930990C62
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):854
                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2525
                                                                                                                                  Entropy (8bit):5.417781191647272
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1H9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APHgiVb
                                                                                                                                  MD5:35068E2550395A8A3E74558F2F4658DA
                                                                                                                                  SHA1:BD6620054059BFB7A27A4FFF86B9966727F2C2B9
                                                                                                                                  SHA-256:E2F418C816895E830541F48C0406B9398805E88B61A4EC816244154CD793743C
                                                                                                                                  SHA-512:4BCB971D7353648ABF25ACA7A4A4771F62BBB76F8FC13BDE886F29826D9314F5101942492004FC719493604D317958B63A95CF5173F8180214F27D6BEA303F97
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):97
                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3700)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):95606
                                                                                                                                  Entropy (8bit):5.405749379350638
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:rFTnpa+88KmEfryTdXPVy0d8RZZ0Qk4CWbsnf29Gmyj9tIRRduRnCrl:almPXPVCFCWbsnDVQRwF0l
                                                                                                                                  MD5:9D0EF4F7CB0306DCB7A7CDCD6DC2CCC7
                                                                                                                                  SHA1:88D7F0A88C5807BFE00F13B612CC0522EEBE514A
                                                                                                                                  SHA-256:E5E4392B21A21ECAFD27707BF70F95961B2656735A20B40BA54479D40EAB063C
                                                                                                                                  SHA-512:34CD9AF9199DE606A531E98DB82BEAA5552E59BCCB2AB2BF49F82D6FA05425EB6936BC5F03BFC421AB6980B91395D9FDC5F0776882E1D49B3217CD35641FF906
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):291
                                                                                                                                  Entropy (8bit):4.65176400421739
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                  MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                  SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                  SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                  SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:ASCII text, with very long lines (3705)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):104595
                                                                                                                                  Entropy (8bit):5.385879258644142
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:CvBfoqPByzpq7Wj3X5GtH2n4JvHDxwKMpFs0vuFfkR/2oTnHu96Iny0Kj2ThzfS:BlXQtoZrs0vskDTHu9rhTS
                                                                                                                                  MD5:4E0C47897BF98DEAC56F800942E150C4
                                                                                                                                  SHA1:7903D30E0ACEE273724BDAA67446D9FD4E8460A5
                                                                                                                                  SHA-256:FE76EA0C2F81E6140F38F4143B40BE85014B93FF80737600CFB39AEB5C8C6537
                                                                                                                                  SHA-512:8B31463FC683439BAB5D4AEFE2BE0F6A9F5B695C2D95AFF3F842BFC74B10AE3D386D288121161506F74A08FB86D25C1096DA4177B768254BF84E83983982640F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):135771
                                                                                                                                  Entropy (8bit):7.802585890890899
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:LtlntxI0jRnnf4pTz8IayMaCRABlauflM+u0F/oWRW:pl4+hf4pTky1EABYufNFS4W
                                                                                                                                  MD5:DA75BB05D10ACC967EECAAC040D3D733
                                                                                                                                  SHA1:95C08E067DF713AF8992DB113F7E9AEC84F17181
                                                                                                                                  SHA-256:33AE9B8F06DC777BB1A65A6BA6C3F2A01B25CD1AFC291426B46D1DF27EA6E7E2
                                                                                                                                  SHA-512:56533DE53872F023809A20D1EA8532CDC2260D40B05C5A7012C8E61576FF092F006A197F759C92C6B8C429EEEC4BB542073B491DDCFD5B22CD4ECBE1A8A7C6EF
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[...........=.B.../EYp....i:........ua....w...\H.j....b....4...l.b.:u.%1z....}L.A.F.IZ.2^.j...!F.&@;L..z...02..`:J_@....m....qcQ.|sD.r`vC.#.8lm...R.8.~A...."~)".[.M...o.a.H.$..(.d/.K.6......c........#.$..>.#..3..-...n4J.$-....N...s.G...3..q.e..(.B?*."...9M......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...H0F.!..w./B..$<......r-.'..xp.H..Q...8.!..R^...%..W0....q....g.D..~.".%............mo.:......<#a..e...Chp...x4z....!.!.a...qgo....p8.T.6...Z....?..CV...<..K...?....k..........q=....Y^........!..K...G...m.n..Y.Y.......u.Wf...TO".?.......U/Rd..Y....j....H..Q...{.....x.OQ.~+}...L.9_.:.,E.....q.0&...I;b..H...>...9.}.B
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):180224
                                                                                                                                  Entropy (8bit):0.5081585495859272
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:CxOMsKHlII67szAkY8zMOY2Mn4OU/1ocoLwqi6A62NniXHWQOuqAbAWrNh/oNnQg:pMsKFKvV8pFMn4OUlqi6PqiXHOuqMgn
                                                                                                                                  MD5:C8003539901B6421B08866704841E610
                                                                                                                                  SHA1:19000969FBB0C308AF884BEDAD458CC38CBEDF5E
                                                                                                                                  SHA-256:8743C8A1F58BCC0EEA71EE90E5092AD8A8914392C94BC3028D7FFD72834BE7AB
                                                                                                                                  SHA-512:9F3DD99BF8B34ACFB5E015199C6BE8DC68EA34C150DA9CE13F8AC7A0577DFCCFF67839134730B303E9DF8128A7B8F1BA7F926A21183BF243C7D6891F05D90B6F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):30
                                                                                                                                  Entropy (8bit):1.2389205950315936
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:E9:E
                                                                                                                                  MD5:BF6D91EB162D82E9752EDC6A35EB5794
                                                                                                                                  SHA1:F586444F5BB54A069E680CAFA70A1E36B5B6FBD8
                                                                                                                                  SHA-256:5AFFFA728285BD7FD46422DE69C8EC5C36768DE6EABEC966F7FF0F31C6CE6DD6
                                                                                                                                  SHA-512:4DF9F9D67FC85C0FE387B604193412B3B672DF06C6E1182F2683C2F0DF29061D5B439D098CF1C54DA1ADF767F75138CE4E0C34B742738959E128D97CC1EEFE9E
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:.....>........................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):271360
                                                                                                                                  Entropy (8bit):1.3093255436130338
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:EwQcQKwZeS6TqUram+X+bw6EvPUeWuu0GKSiVBfB8BUTIZ:44S6TN4n0mdLfBeNZ
                                                                                                                                  MD5:08E36B98274CFBA1FCEE0E6E3EFB90D5
                                                                                                                                  SHA1:1B76002063B764DBAA1E08CF6E66B16B5D794722
                                                                                                                                  SHA-256:D0DC14195D494E6516DC57EC1BB91E277C72BF9EB653CED342D710F125E5F5FB
                                                                                                                                  SHA-512:747344ABD1EE3CFC490F44FAFE2396706B8C1FC718463CE648F861EA02EC4792B08BEB2DF4D8409F1FF222980101CE485A44DF2AC535E5A1012A6EB614E64BAA
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:!BDN....SM......\....;..........8.......U................@...........@...@...................................@...........................................................................$.......D.......O..............4...............7...................................................................................................................................................................................................................................................................................................|...Y.X.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):131072
                                                                                                                                  Entropy (8bit):1.0790178683957348
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:wPrfjTIXJdDeJ4jqHB5qSgpMuzOvrxWH0g47e1RyiN:4TIZdw4iB5apMgzxt
                                                                                                                                  MD5:49302CC429B3A1F658BD10DD9A1B0A21
                                                                                                                                  SHA1:09DE7849FFCE29A805289809BA4FF37E1748CCA8
                                                                                                                                  SHA-256:8DE7997609D836701B38E44D31D07CA6B36436747E68AD1B8DE4B1E54B950254
                                                                                                                                  SHA-512:A85B9734743DD9F7E6191D05936FB58526E06D54148B933B4B78D4733CA6C495C0AD177FC6EE4A7FBE4035AE0C49E70305E9099E62978CF0CCD98BD407C5D107
                                                                                                                                  Malicious:true
                                                                                                                                  Preview:.. .C...S.......4...A..&....................#.!BDN....SM......\....;..........8.......U................@...........@...@...................................@...........................................................................$.......D.......O..............4...............7...................................................................................................................................................................................................................................................................................................|...Y.X.A..&.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  File type:CDFV2 Microsoft Outlook Message
                                                                                                                                  Entropy (8bit):3.8269168373963023
                                                                                                                                  TrID:
                                                                                                                                  • Outlook Message (71009/1) 45.36%
                                                                                                                                  • Outlook Form Template (41509/1) 26.51%
                                                                                                                                  • Perfect Keyboard macro set (36024/1) 23.01%
                                                                                                                                  • Generic OLE2 / Multistream Compound File (8008/1) 5.12%
                                                                                                                                  File name:ALERT Home Network Breaches.msg
                                                                                                                                  File size:99'840 bytes
                                                                                                                                  MD5:e312253d31d6b4b953a6278e55b0dff8
                                                                                                                                  SHA1:1f1edb998ac689a959633188721556b027b4bec9
                                                                                                                                  SHA256:4f2b29decdf15a7991b5a1d16558b0ad2aa391a62161e1cff82193375c632651
                                                                                                                                  SHA512:bd39b4c7fb7fd688155530aaf36d565c69e57710df60614c817622e7f8201b46a46c3ec77e3f52b7454916b994d5fd95633d6940e776fe37767364a3348f4e69
                                                                                                                                  SSDEEP:1536:1bh6P+aEwd4oJxH1WCpWHAI3G3YoWYDBc7i:1EP+3+BQAI3Gf6i
                                                                                                                                  TLSH:5AA3122439E6121AF377DF358BE290A7852ABD53AD149A5F2095330E0672941EC63F3F
                                                                                                                                  File Content Preview:........................>................................... ...................y..............................................................................................................................................................................
                                                                                                                                  Subject:ALERT: Home Network Breaches
                                                                                                                                  From:Network Support <support@secured-login.net>
                                                                                                                                  To:Rupert.Vaupel@vossloh.com
                                                                                                                                  Cc:
                                                                                                                                  BCC:
                                                                                                                                  Date:Thu, 24 Oct 2024 22:37:46 +0200
                                                                                                                                  Communications:
                                                                                                                                  • CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you recognize the sender and know the content is safe. Hello Rupert, Our customers have been experiencing an abnormal amount of home network breaches. We believe this is may be caused by our company's default credentials not being changed on our routers. Please follow this <https://temp.farenheit.net/XU2xieHFTWW1FTWhNM2h4S2tlSXVOdDIycVRsalVGUnRBRU1YMHJNbGZOV3U3LzRUbDBBUE1mSlY0c0xCWXhaSUROdFJhV1YxK3ZRN0xwZ09NRUZ5MGowZFNJWXlMREkyeEl1L3RuMXFQWHQ2OEN6OW1CVkxRVGg2NmY2YmJxSWpWamNQMHIxVHJOY2taNU9HUFRPQjdDeUxtSTdERHNjNXZRNjB0eUUyaDBuU0pjdG9ycjB3ckVIQ1hnN0M4SEVGLS1BSVIyWmhtWGxLUTBQQnVoLS1BVUdmclRlN2tMTlMyNm9UUENWQWFBPT0=?cid=2242420613> link <https://temp.farenheit.net/XL1VkZE1FVGZjL0VwUUt5cWc4dkk1SWpqVFFTMUtQZ0krRFhobktOS05RSWpVMTZIYzk3b3hOUTBoZ2VYdnAzM21wZnYwMVBmdGN0MW12M09qVmMzbnNVeVpkeXBxeHVGd2V4eDRvVlZ5dERsakpjbGV3ZVZxRVhlZ0F6Q3hwQlptYUUyRFhHRzY3YkRXQ3hjWmhBZDBpMkNpakJDSnhzUG9xa2k2ZkdacVpDZVhFVFppeUJLcHJIaC0teVVJeERBTFd0K3k3b01rYS0tRk9zSWNIVEd0blVHZVlhTlFnVUxldz09?cid=2242420613> to access our remote maintenance portal and personalize your routers login immediately to avoid any breaches. <https://temp.farenheit.net/Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENVFUa0lxL1VnalhLZmNtd3cxbW01Z1VROVV4YmlDYlFpSTNmODJCUnJvZ2dJNThnTVZjUTFwUXJ0NGEzSEVCZG11ODN5WjcveHJBZ3RWVmV5RFNEMlA4YVVSZz09LS13aDdBWGZMQUZaZXFhejc4LS1LQkZLc1k1OVIyRyswd0lOQkdJdTZ3PT0=?cid=2242420613>
                                                                                                                                  Attachments:
                                                                                                                                    Key Value
                                                                                                                                    Receivedfrom psm.knowbe4.com (23.21.109.212) by
                                                                                                                                    2037:50 +0000
                                                                                                                                    by DB8P193MB0662.EURP193.PROD.OUTLOOK.COM (260310a6:10:152::21) with
                                                                                                                                    2024 2037:47 +0000
                                                                                                                                    (260310a6:208:17c::33) with Microsoft SMTP Server (version=TLS1_2,
                                                                                                                                    Transport; Thu, 24 Oct 2024 2037:47 +0000
                                                                                                                                    Authentication-Resultsspf=pass (sender IP is 23.21.109.212)
                                                                                                                                    Received-SPFPass (protection.outlook.com: domain of psm.knowbe4.com
                                                                                                                                    via Frontend Transport; Thu, 24 Oct 2024 2037:47 +0000
                                                                                                                                    Message-ID<101553a48.82cb731d@psm.knowbe4.com>
                                                                                                                                    DKIM-Signaturev=1; a=rsa-sha256; q=dns/txt; c=simple/simple;
                                                                                                                                    DateThu, 24 Oct 2024 20:37:46 +0000
                                                                                                                                    FromNetwork Support <support@secured-login.net>
                                                                                                                                    Reply-ToNetwork Support <support.113k3uth@vossloh.2fa.com-token-auth.com>
                                                                                                                                    ToRupert.Vaupel@vossloh.com
                                                                                                                                    SubjectALERT: Home Network Breaches
                                                                                                                                    Mime-Version1.0
                                                                                                                                    Content-Typetext/html;
                                                                                                                                    Content-Transfer-Encodingquoted-printable
                                                                                                                                    X-PHISH-CRID2242420613
                                                                                                                                    X-PHISHTESTThis is a phishing security test from KnowBe4 that has been
                                                                                                                                    Return-Path101553a48.82cb731d@psm.knowbe4.com
                                                                                                                                    X-MS-Exchange-Organization-ExpirationStartTime24 Oct 2024 20:37:47.5522
                                                                                                                                    X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                    X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                    X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                    X-MS-Exchange-Organization-Network-Message-Id9548259c-7ab8-41de-a260-08dcf46bb899
                                                                                                                                    X-EOPAttributedMessage0
                                                                                                                                    X-EOPTenantAttributedMessage1790b5b9-9585-4043-a430-926cf37fa9da:0
                                                                                                                                    X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                    X-MS-PublicTrafficTypeEmail
                                                                                                                                    X-MS-TrafficTypeDiagnosticAM4PEPF00027A69:EE_|DB8P193MB0662:EE_|AM9P193MB1891:EE_
                                                                                                                                    X-MS-Exchange-Organization-AuthSourceAM4PEPF00027A69.eurprd04.prod.outlook.com
                                                                                                                                    X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                    X-MS-Office365-Filtering-Correlation-Id9548259c-7ab8-41de-a260-08dcf46bb899
                                                                                                                                    X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                    X-MS-Exchange-Organization-SCL-1
                                                                                                                                    X-Microsoft-AntispamBCL:0;ARA:13230040|3092899012|34002699019|69100299015|5073199012|2092899012|3072899012|12012899012|5062899012|4076899003|8096899003|18906007;
                                                                                                                                    X-Forefront-Antispam-ReportCIP:23.21.109.212;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:NLI;SFV:NSPM;H:psm.knowbe4.com;PTR:psm.knowbe4.com;CAT:NONE;SFS:(13230040)(3092899012)(34002699019)(69100299015)(5073199012)(2092899012)(3072899012)(12012899012)(5062899012)(4076899003)(8096899003)(18906007);DIR:INB;
                                                                                                                                    X-MS-Exchange-CrossTenant-OriginalArrivalTime24 Oct 2024 20:37:47.2709
                                                                                                                                    X-MS-Exchange-CrossTenant-Network-Message-Id9548259c-7ab8-41de-a260-08dcf46bb899
                                                                                                                                    X-MS-Exchange-CrossTenant-Id1790b5b9-9585-4043-a430-926cf37fa9da
                                                                                                                                    X-MS-Exchange-CrossTenant-AuthSourceAM4PEPF00027A69.eurprd04.prod.outlook.com
                                                                                                                                    X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                    X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                    X-MS-Exchange-Transport-CrossTenantHeadersStampedDB8P193MB0662
                                                                                                                                    X-MS-Exchange-Transport-EndToEndLatency00:00:03.5209806
                                                                                                                                    X-MS-Exchange-Processed-By-BccFoldering15.20.8093.014
                                                                                                                                    X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                                                                                                    X-Microsoft-Antispam-Message-Info=?us-ascii?Q?QmTWIsMi5CWSxbtgvy6j3lmmPSVJw5kC3BjkGXaAuo/OzZtsSgMNeYjnWSPP?=
                                                                                                                                    dateThu, 24 Oct 2024 22:37:46 +0200

                                                                                                                                    Icon Hash:c4e1928eacb280a2
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 25, 2024 08:03:08.011780024 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.012135983 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.012774944 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.016305923 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.016340971 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.017205000 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.017472029 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.018336058 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.056101084 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.056188107 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.062025070 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.062047005 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.062060118 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.062073946 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.136389971 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.136715889 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.136852026 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.138092041 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.138175011 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.138293028 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.138394117 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.140305996 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.141158104 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.141474009 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.142296076 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.142364979 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.145618916 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.146575928 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.146744967 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.147660971 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.147674084 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.265413046 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.266630888 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.266655922 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.266742945 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.267297983 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.267359018 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.267548084 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.270423889 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.270519018 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.270608902 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.271492004 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.271879911 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.275966883 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.276017904 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.276034117 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.277230978 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.277635098 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401264906 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401290894 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401309967 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401324034 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401381969 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.401382923 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.401426077 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401474953 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.401526928 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.406544924 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.407249928 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.407748938 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.408603907 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.409349918 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.412149906 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.412736893 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.413201094 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.414007902 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.414715052 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537497044 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537542105 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537558079 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537595987 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537633896 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.537708998 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.537884951 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537910938 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.537954092 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.541543007 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.541976929 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.542182922 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.542548895 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.542598963 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.547143936 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.547415018 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.547540903 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.547883034 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.547899961 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.667468071 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.667969942 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.667995930 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.668070078 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.668143988 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.668209076 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.668426991 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.671807051 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.671807051 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.672552109 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.672789097 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.673122883 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.677542925 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.677566051 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.678005934 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.678051949 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.678416967 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.797281981 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.797606945 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.797770023 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.798033953 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.798177004 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.798214912 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.798254013 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.799199104 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.799345970 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.799379110 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.799415112 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.799427986 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.799453020 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.799489975 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.799495935 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.799547911 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.799973011 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.800008059 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.800041914 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.800206900 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.800427914 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.800462961 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.800501108 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:08.800637960 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.800637960 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:08.850181103 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:08.943907976 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                    Oct 25, 2024 08:03:09.084980965 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.085064888 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.091007948 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.091048002 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.091087103 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.091114998 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.203020096 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.204054117 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.204142094 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.208971024 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.209985018 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.210031033 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.215010881 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.215904951 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.221028090 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.221672058 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.328335047 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.329472065 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.329490900 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.329674959 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.340722084 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.340879917 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.341892004 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.396931887 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.472276926 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.477704048 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.565294027 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.566596985 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.567126036 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.567440033 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.570957899 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.572014093 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.572469950 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.572778940 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.597377062 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.616498947 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.616548061 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.616585016 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.616621971 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.616739988 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.616739988 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.616775990 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.616970062 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.617003918 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.617039919 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.617075920 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.617126942 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.617126942 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.617660999 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.617717028 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.617722034 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.622778893 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.662663937 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.670353889 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.672166109 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.672223091 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:09.678148985 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.678181887 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.678231001 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.678258896 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.678287029 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.691533089 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.691718102 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.691855907 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.692498922 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.692538023 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.692584038 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.713756084 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.719405890 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.721266985 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.726823092 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.735569000 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.741075039 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.748655081 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.754223108 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.771019936 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.776803970 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.838928938 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.846268892 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.846431017 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.858720064 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.859874010 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.874881983 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.879559040 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.879652977 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.890700102 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.894999027 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.901900053 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.914464951 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:09.962721109 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:09.985012054 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.002568007 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.002749920 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.016117096 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.017179012 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.020498991 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.020862103 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.022056103 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.022150040 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.022555113 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.025785923 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.026191950 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.043836117 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.043966055 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.074532986 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.083647013 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.089435101 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.091048956 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.091105938 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.091144085 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.091166973 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.100158930 CEST49677443192.168.2.720.50.201.200
                                                                                                                                    Oct 25, 2024 08:03:10.131218910 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.142355919 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.142406940 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.142493010 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.145694971 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.146351099 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.146508932 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.160057068 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.160057068 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.161967039 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.165819883 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.165865898 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.165894985 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.165923119 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.165950060 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.176911116 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.182708979 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.200455904 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.200531960 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.200614929 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.208837986 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.216720104 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.232719898 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.238503933 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.239686012 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.286540031 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.287214041 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.302228928 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.302402973 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.309403896 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.311846972 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.315191031 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.317231894 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.342797041 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.358272076 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.358474970 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.365192890 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.385436058 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.386420012 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.387833118 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.391956091 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.434478998 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.434854031 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.439024925 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.439199924 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.500978947 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.501648903 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.507376909 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.507679939 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.511064053 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.511534929 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.511621952 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.512872934 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.523000956 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.528354883 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.532881975 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.534122944 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.578515053 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.627258062 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.627280951 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.627300024 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.627444029 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.630147934 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.630240917 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.635498047 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.635540009 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.648670912 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.651372910 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.653547049 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.655745983 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.658035040 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.658111095 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.660200119 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.665574074 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743235111 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743261099 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743278980 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743295908 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743354082 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.743396044 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.743602037 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743633032 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743652105 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743669033 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.743699074 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.743699074 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.744282007 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.744312048 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.744440079 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.755649090 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.755671024 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.755688906 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.755750895 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.759799004 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.759799004 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.765386105 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.766544104 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.766544104 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:10.772191048 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.772212982 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.772226095 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.772238016 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.772249937 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.777273893 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.779674053 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.781160116 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.783066034 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.785058022 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.785126925 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.786873102 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.788553953 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.834353924 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:10.834510088 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:10.834582090 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.885328054 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.885361910 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.885451078 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.885493994 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.888242960 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.888242960 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.893876076 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.894062996 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.905157089 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.907253981 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.908528090 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.910351992 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.912081957 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.912149906 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.912466049 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:10.914916039 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:10.915831089 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:10.962376118 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.013906956 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.013931036 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.013948917 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.014066935 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.017282963 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.017859936 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.023174047 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.023212910 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.032365084 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.035617113 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.035691023 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.039134026 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.039764881 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.039835930 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.041477919 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.044763088 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.094480991 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.143024921 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.143381119 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.143495083 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.143569946 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.146572113 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.146572113 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.152278900 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.152301073 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.160955906 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.164644003 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.164644957 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.166548967 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.166623116 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.166771889 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.168389082 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.172147989 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.214581013 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250382900 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250406027 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250423908 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250439882 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250565052 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:11.250565052 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:11.250699043 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250891924 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250907898 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250926018 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250942945 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.250974894 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:11.250976086 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:11.251585007 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.251600981 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.251636982 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:11.272181988 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.272203922 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.272310019 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.272530079 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.276604891 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.277487993 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.282155991 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.282872915 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.289601088 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.291805029 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.292046070 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.292303085 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.293836117 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.295231104 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.297116041 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.299267054 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.303117990 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:11.346605062 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.401853085 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.402513027 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.402646065 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.404865980 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.404969931 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.410526037 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.410571098 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.417736053 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.419162035 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.419356108 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.420558929 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.420939922 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.421917915 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.423974991 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.426291943 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.470645905 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.530445099 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.531043053 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.531130075 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.533360004 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.533438921 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.539298058 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.545747995 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.546320915 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.546422005 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.548154116 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.548254967 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.549410105 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.551254988 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.553649902 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.598715067 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.659070969 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.659111977 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.659147024 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.659354925 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.662409067 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.662410021 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.668037891 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.673327923 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.673428059 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.673619986 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.673856974 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.676101923 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.676367044 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.676459074 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.676481962 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.678423882 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.681874037 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.730819941 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.788252115 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.788322926 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.788356066 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.788408995 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.791439056 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.791543961 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.797405958 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.802244902 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.802747011 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.802854061 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.802860022 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.803236961 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.803293943 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.806288958 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.806593895 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.807115078 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.812680960 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.858374119 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.918988943 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.919019938 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.919071913 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.921098948 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.921591997 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.923635960 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.927303076 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.929250002 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.932605982 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.932743073 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.932755947 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.932831049 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.933149099 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.933211088 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.935539961 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.935612917 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.936243057 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:11.941354990 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:11.982376099 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.051912069 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.052170992 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.052259922 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.052913904 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.055635929 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.056459904 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.061028957 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.061352968 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.061371088 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.061414003 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.061458111 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.061754942 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.062427044 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.062490940 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.066333055 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.067651033 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.068986893 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.073117018 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.118398905 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.182435036 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.182481050 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.182518959 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.182579994 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.186386108 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.187176943 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.192482948 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.192672014 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.201968908 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.202022076 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.202059031 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.202173948 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.202466011 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.202630043 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.206212997 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.207804918 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.207988024 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.213534117 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.254316092 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.312165976 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.312653065 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.312783003 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.316071033 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.316071033 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.321768045 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.332195997 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.335640907 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.338540077 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.338582039 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.338597059 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.338620901 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.338656902 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.341023922 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.341103077 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.346899033 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.442899942 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.442944050 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.443015099 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.443382978 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.447148085 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.448134899 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.453874111 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.461308956 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.463690996 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.467077017 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.467125893 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.467145920 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.467165947 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.467175961 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.470259905 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.471302032 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.475795031 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.518520117 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.575936079 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.575953960 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.576016903 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.577104092 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.580514908 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.581182957 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.585844994 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.586519957 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.589232922 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.591485023 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.595784903 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.596883059 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.596949100 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.598001003 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.600123882 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.603341103 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.646356106 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.705328941 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.706502914 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.706600904 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.709017992 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.710951090 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.714329958 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.716299057 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.716502905 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.719647884 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.722934961 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.723021030 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.724891901 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.724972010 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.726268053 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.728900909 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.731657028 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.778309107 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.834379911 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.836220026 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.836337090 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.837539911 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.838267088 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.843522072 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.843708038 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.844993114 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.847135067 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.853450060 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.854227066 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.854310989 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.855705976 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.856031895 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.861854076 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.962510109 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.963325024 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.963493109 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.965594053 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.965594053 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.971052885 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.972524881 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.974956989 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.981420040 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.981442928 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.981462955 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:12.981590033 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.983836889 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.983836889 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:12.989399910 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.090986967 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.091033936 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.091068983 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.091166973 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.094656944 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.094657898 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.100352049 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.100377083 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.102857113 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.109297991 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.109318018 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.109334946 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.109602928 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.111887932 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.112112045 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.117454052 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.220875025 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.220894098 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.221002102 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.221062899 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.224185944 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.224266052 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.228082895 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.228240967 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.229677916 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.231678009 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.239139080 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.239167929 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.239319086 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.283417940 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.285564899 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.291099072 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.349697113 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.349747896 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.349833012 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.349848032 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.353763103 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.355408907 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.356709957 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.356784105 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.359209061 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.360944986 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.406301022 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.408704996 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.410463095 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.410618067 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.414715052 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.417253971 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.420270920 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.422811985 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.478868961 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.480554104 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.480602026 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.484774113 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.505719900 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.511046886 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.512818098 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.515542984 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.518110991 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.520891905 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.539736986 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.542315006 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.542546988 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.544294119 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.549567938 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802537918 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802608013 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802639008 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802715063 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.802834034 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802851915 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802895069 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:13.802923918 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:13.802980900 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.140853882 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.142677069 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.142720938 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.143794060 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.143794060 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.148412943 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.149660110 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.266680002 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.268194914 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.268270016 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.268286943 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.268435955 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.268488884 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.269747972 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.269768000 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.269820929 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.270077944 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.334456921 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.427069902 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.429672003 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.430898905 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.435106039 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.435269117 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.440682888 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.446769953 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.498339891 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.552407026 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.554789066 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.554939032 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.555933952 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.559962034 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.560064077 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:14.572007895 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:14.615590096 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.659456015 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.665123940 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.686113119 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.687570095 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.689273119 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.691565037 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.692986965 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.694698095 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.707290888 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.712658882 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.785716057 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.788990021 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.794663906 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.811291933 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.812835932 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.812891006 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.814186096 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.832669020 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.832830906 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.839399099 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.841828108 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.847251892 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.851700068 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.857423067 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.863107920 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.914494038 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.959362984 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.966711998 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.969485998 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.969691992 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:17.977014065 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.989686966 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:17.989830017 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.066520929 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.083707094 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.090035915 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.104759932 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.106153965 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.233088017 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.233557940 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.353461027 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.353535891 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.353634119 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.353710890 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.354650974 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.354685068 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.354756117 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.442878962 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.444822073 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.445746899 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.450289011 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.464128971 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.466511011 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.469711065 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.514254093 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.568738937 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.570260048 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.570420027 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.570967913 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.570996046 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.571139097 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.578227043 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.583604097 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.589457035 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.589484930 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.589761019 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.591624975 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.593696117 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.596225977 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.601819992 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.628782988 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.631936073 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.637471914 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.703557968 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.719482899 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.719701052 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.722872972 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.737838030 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.754108906 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.757464886 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.757616997 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.776283026 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.785108089 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.785197973 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.786745071 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.790929079 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.834322929 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.863492966 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.874391079 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.880008936 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.902033091 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.908087969 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.910764933 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.910804033 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.910926104 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.910927057 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.911077976 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.911288977 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.911971092 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.912009001 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.912044048 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.912051916 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.912100077 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.912100077 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.917135000 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.917706966 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.919528961 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:18.922657967 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:18.924907923 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.005419016 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.012645960 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.033663988 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.033700943 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.033734083 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.033858061 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.036335945 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.042484045 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.042515039 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.042630911 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.043030024 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.044568062 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.045142889 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.055416107 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.066276073 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.068643093 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.072077990 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.114551067 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.138108015 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.163172007 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.163331985 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.173757076 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.177580118 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.179344893 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.181251049 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.198740005 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.198901892 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.199291945 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.233302116 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.286304951 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.298810005 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.302942991 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.303033113 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.358838081 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.576669931 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:19.578321934 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:19.578475952 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:03:22.004067898 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:22.004154921 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:22.004266024 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:22.009773016 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:22.009854078 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:22.047744036 CEST49702443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:22.068815947 CEST49677443192.168.2.720.50.201.200
                                                                                                                                    Oct 25, 2024 08:03:22.136744022 CEST49724443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:22.136790991 CEST44349724104.98.116.138192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:22.136852026 CEST49724443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:22.245378017 CEST44349702104.98.116.138192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:22.347531080 CEST49724443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:22.347544909 CEST44349724104.98.116.138192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.156076908 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.156300068 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:23.339570999 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:23.339665890 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.340715885 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.396975994 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:23.801274061 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:23.843435049 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.961023092 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:23.961091995 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:23.968849897 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.969172001 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.970007896 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.970160007 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:23.974373102 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104424953 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104460001 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104470015 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104558945 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.104619980 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104655981 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104679108 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.104718924 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.104718924 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.104747057 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.105689049 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.105901003 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.105962992 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.106189013 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.106350899 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.273509979 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.273509979 CEST49723443192.168.2.752.149.20.212
                                                                                                                                    Oct 25, 2024 08:03:24.273577929 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.273613930 CEST4434972352.149.20.212192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.433994055 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434026003 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434041023 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434055090 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434079885 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:24.434127092 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:24.434386015 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434398890 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434422016 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434436083 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434449911 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434459925 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:24.434465885 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.434489965 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:24.434508085 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:24.435211897 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:24.631222010 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:03:36.433410883 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:36.433442116 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:36.433542967 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:36.433775902 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:36.433789968 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.381752968 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.381835938 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.382824898 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.382888079 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.386604071 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.386611938 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.387090921 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.387166977 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.387510061 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.435332060 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.529963017 CEST5084453192.168.2.7162.159.36.2
                                                                                                                                    Oct 25, 2024 08:03:37.535379887 CEST5350844162.159.36.2192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.535588980 CEST5084453192.168.2.7162.159.36.2
                                                                                                                                    Oct 25, 2024 08:03:37.541161060 CEST5350844162.159.36.2192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.621197939 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.621269941 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.621277094 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.621325970 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.623255968 CEST49727443192.168.2.73.221.165.56
                                                                                                                                    Oct 25, 2024 08:03:37.623266935 CEST443497273.221.165.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:38.142182112 CEST5084453192.168.2.7162.159.36.2
                                                                                                                                    Oct 25, 2024 08:03:38.148247004 CEST5350844162.159.36.2192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:38.148319006 CEST5084453192.168.2.7162.159.36.2
                                                                                                                                    Oct 25, 2024 08:03:38.160909891 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:38.160945892 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:38.161098957 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:38.161482096 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:38.161497116 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.019396067 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.019658089 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:39.021403074 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:39.021414042 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.021902084 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.025161028 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:39.067342997 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.185705900 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.185923100 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:39.185940027 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.185997963 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:39.186104059 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.186144114 CEST4435084520.242.39.171192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.186355114 CEST50845443192.168.2.720.242.39.171
                                                                                                                                    Oct 25, 2024 08:03:39.226970911 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:39.227020979 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.227112055 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:39.227598906 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:39.227612972 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.315901041 CEST44349724104.98.116.138192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:39.316065073 CEST49724443192.168.2.7104.98.116.138
                                                                                                                                    Oct 25, 2024 08:03:40.312284946 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.312357903 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:40.313956022 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:40.313965082 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.314282894 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.315335989 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:40.359355927 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.556099892 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.556396008 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:40.556421995 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.556431055 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:40.556555986 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.556587934 CEST443508464.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:40.556636095 CEST50846443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:41.621493101 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:41.621524096 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:41.621613026 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:41.622036934 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:41.622051954 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:42.705553055 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:42.705663919 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:42.707191944 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:42.707197905 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:42.707860947 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:42.709151030 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:42.751364946 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.069453955 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.069528103 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.069565058 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.069627047 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.069637060 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.069663048 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.069679022 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.070849895 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.070930958 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.070936918 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.071929932 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.071940899 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.071952105 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.072069883 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.072097063 CEST443508474.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.072163105 CEST50847443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.193608046 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.193655014 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:43.193756104 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.194416046 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:43.194444895 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.268337011 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.268415928 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.269913912 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.269927025 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.270167112 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.271183014 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.311362982 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.631792068 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.631824970 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.631845951 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.631886959 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.631901979 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.631957054 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.631957054 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.748640060 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.748718023 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.748733997 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.748743057 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.748775005 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.748853922 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.748969078 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.748969078 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.748996019 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:44.749010086 CEST50848443192.168.2.74.245.163.56
                                                                                                                                    Oct 25, 2024 08:03:44.749018908 CEST443508484.245.163.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:00.241511106 CEST4971380192.168.2.7199.232.214.172
                                                                                                                                    Oct 25, 2024 08:04:00.247279882 CEST8049713199.232.214.172192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:00.247342110 CEST4971380192.168.2.7199.232.214.172
                                                                                                                                    Oct 25, 2024 08:04:31.110358000 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:31.110369921 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:31.110554934 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:31.111000061 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:31.111011982 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:31.111079931 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:31.111453056 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:31.111473083 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:31.111716986 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:31.111732006 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.324457884 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.325193882 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.325278044 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.325311899 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.326296091 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.326328039 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.326498032 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.326555014 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.327419043 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.327500105 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.328088045 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.328170061 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.328358889 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.328368902 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.329330921 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.329416990 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.447932005 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.457551956 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.457573891 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.568416119 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.586503983 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.586564064 CEST4435085594.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:32.586678028 CEST50855443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:32.606909990 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:33.193670034 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:33.193705082 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:33.193993092 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:33.194962978 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:33.194977999 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.066343069 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.066751957 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.066783905 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.067487001 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.067516088 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.067585945 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.067585945 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.067595959 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.067692041 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.068538904 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.070506096 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.070595026 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.070686102 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.070694923 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.146856070 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.314819098 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.314941883 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.314995050 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.315012932 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.318737030 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.318798065 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.318806887 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.327406883 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.327517033 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.327526093 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.336160898 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.336289883 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.336297989 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.538393021 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.553802967 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.554363012 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.554460049 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.554483891 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.554507971 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.554560900 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.554596901 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.555306911 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.555418015 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.555429935 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.555449009 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.555526972 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.556154966 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.556216002 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.556288958 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.556298971 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.557051897 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.557084084 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.557162046 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.557171106 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.557218075 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.557847023 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.560744047 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.560832977 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.560842991 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.563713074 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.563822031 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.563832998 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.572659969 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.572711945 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.572731018 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.614417076 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:34.614532948 CEST4435085794.245.104.56192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.614607096 CEST50857443192.168.2.794.245.104.56
                                                                                                                                    Oct 25, 2024 08:04:34.620655060 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.620731115 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.620743036 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.668992996 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.669131994 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.669157982 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.669173956 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.669284105 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.670638084 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.679980040 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.680071115 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.680082083 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.686449051 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.686511040 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.686518908 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.736948013 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.736989975 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.737003088 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.781435966 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.781517982 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.781542063 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.785890102 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.785924911 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.785943031 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.785965919 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.786187887 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.787561893 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.796890974 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.796991110 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.797012091 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.803421021 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.803620100 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.803622961 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.803649902 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.803704977 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.806431055 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.850425959 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.853842974 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.898252964 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.898314953 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.898349047 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.902611017 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.902683020 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.902704954 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.911345005 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.911420107 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.911449909 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.914794922 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.914935112 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.914964914 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.920370102 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.922616005 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.922643900 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.970683098 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:34.970757008 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:34.970786095 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.019589901 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.019676924 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.019676924 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.019709110 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.019751072 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.019759893 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.028489113 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.028673887 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.028703928 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.028997898 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.029052019 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.029067039 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.032108068 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.032195091 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.032213926 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.037318945 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.037411928 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.037425995 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.087912083 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.088114023 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.088150024 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.136538982 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.136658907 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.136678934 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.136713028 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.136837006 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.145349979 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.145627975 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.145683050 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.145700932 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.148823977 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.148931980 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.148941040 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.148962975 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.149053097 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.154472113 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.204657078 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.204725981 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.204752922 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.204787016 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.204833031 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.204842091 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.253624916 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.253951073 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.254050970 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.254089117 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.254312992 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.262345076 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.262847900 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.262913942 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.262917995 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.262936115 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.263003111 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.263050079 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.263050079 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.263217926 CEST50860443192.168.2.7142.250.186.65
                                                                                                                                    Oct 25, 2024 08:04:35.263233900 CEST44350860142.250.186.65192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.488879919 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:35.488919020 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.489355087 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:35.489424944 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:35.489433050 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.819289923 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:35.819413900 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:35.821007013 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:35.821676016 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:35.821726084 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.249533892 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.250346899 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.250375032 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.251868010 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.252125025 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.253798008 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.253798008 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.253815889 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.253884077 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.358757019 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.358783007 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.459677935 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.559652090 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.559941053 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.560019016 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.561477900 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.561556101 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.561875105 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.561961889 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.562275887 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:36.562294960 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:36.670522928 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.197580099 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197619915 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197629929 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197649002 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197658062 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197666883 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197689056 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.197717905 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.197731972 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.197760105 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.317801952 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.317816019 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.317883968 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.317929029 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.317929983 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.317961931 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.317975044 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.317992926 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.318012953 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.347579002 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.347599983 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.347606897 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.347644091 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.347666025 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.347676992 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.347836018 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.347836971 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.347883940 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.349148989 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.437043905 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.437058926 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.437087059 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.437097073 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.437119961 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.437146902 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.437170029 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.438288927 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.465842962 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.465852976 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.465869904 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.465898037 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.465923071 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.465945959 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.465970993 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.466418982 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.556729078 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.556762934 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.556816101 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.556839943 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.556839943 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.556866884 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.556896925 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.557677984 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.584626913 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.584656954 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.585185051 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.585223913 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.586237907 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.676486015 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.676563025 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.676609039 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.676635981 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.676660061 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.677572012 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.703505993 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.703531027 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.703640938 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.703641891 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.703720093 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.704505920 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.704668045 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.704756021 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.704778910 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.704992056 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.705012083 CEST4435087113.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.705048084 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.705048084 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.705671072 CEST50871443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.796106100 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.796155930 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.796242952 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.796272039 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.796297073 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.796672106 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.915136099 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.915205002 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.915234089 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.915251017 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.915272951 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.915509939 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.961663008 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.961721897 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.961741924 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.961751938 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:37.961795092 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:37.961795092 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.081134081 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.081208944 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.081244946 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.081271887 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.081284046 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.081676006 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.156347990 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.156419992 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.156446934 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.156478882 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.156510115 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.156806946 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.275127888 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.275192022 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.275211096 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.275232077 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.275253057 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.275300980 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.366255045 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.366332054 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.366353035 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.366381884 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.366406918 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.366419077 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.439838886 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.439908981 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.439932108 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.439954042 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.439980984 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.440066099 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.514313936 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.514347076 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.514389992 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.514416933 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.514432907 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.514617920 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.732351065 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.732402086 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.732448101 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.732453108 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.732495070 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.732508898 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.732522011 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.732544899 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.735877991 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.735949993 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.735951900 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.735979080 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.736005068 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.736021042 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.753757000 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.753791094 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.753830910 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.753845930 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.753869057 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.753887892 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.844655991 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.844693899 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.844737053 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.844768047 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.844780922 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.844842911 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.874553919 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.874618053 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.874636889 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.874654055 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.874666929 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.874814987 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.874887943 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.875186920 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.875200987 CEST4435087013.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.875209093 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.875329018 CEST50870443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.944860935 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.944956064 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:38.945035934 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.946647882 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:38.946685076 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.258130074 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258187056 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.258321047 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258357048 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258367062 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.258465052 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258598089 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258608103 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.258660078 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258783102 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.258800030 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.259021044 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.259035110 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.259172916 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.259188890 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.289132118 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.289182901 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.289381027 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.289423943 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.289453983 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.289608002 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.289621115 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.289644957 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.289793968 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.289808989 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.669203043 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.669665098 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.669703960 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.670559883 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.674648046 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.674767017 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.674813986 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.715372086 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.721154928 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.996682882 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.997025967 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.997066021 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.997543097 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:39.998063087 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.998063087 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:39.998146057 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.001225948 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.001498938 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.001530886 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.002473116 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.002535105 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.002934933 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.002934933 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.003000021 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.015860081 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.016539097 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.016555071 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.018059969 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.018264055 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.018454075 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.018548012 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.018575907 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.020489931 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.023062944 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.023092985 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.024823904 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.025074005 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.025298119 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.025298119 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.025393009 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.034607887 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.034854889 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.034878969 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.037574053 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.037658930 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.038444042 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.038559914 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.038577080 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.038871050 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.055836916 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.055898905 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.063333035 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.070441961 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.070446014 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.070455074 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.070466995 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.086312056 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.086332083 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.101210117 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.116709948 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.116710901 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.122642040 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.122663975 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.122739077 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.122746944 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.122940063 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.123996973 CEST50872443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.124037027 CEST4435087213.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.124974012 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.125021935 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.125283957 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.126441956 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.126461029 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.129688978 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.129740953 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.129884958 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.130043030 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.131267071 CEST50873443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.131293058 CEST4435087313.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.132008076 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.132036924 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.132358074 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.133742094 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.133755922 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.133829117 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.151717901 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.151757956 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.151828051 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.151859045 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.152359009 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.152806044 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.152862072 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.153065920 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.153634071 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.155071974 CEST50875443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.155101061 CEST4435087513.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.155401945 CEST50876443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.155420065 CEST4435087613.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.313714981 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.313736916 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.313807964 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.313852072 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.313874006 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.313913107 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.314825058 CEST50874443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.314847946 CEST4435087413.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.472944975 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.472980976 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.473035097 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.473057985 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.473241091 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.473289967 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.474081039 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.474096060 CEST4435087713.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:40.474102974 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:40.474137068 CEST50877443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.072276115 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.072776079 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.072813988 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.073183060 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.073453903 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.073527098 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.073632956 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.075989962 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.076179981 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.076212883 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.076653004 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.076900005 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.076967001 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.076980114 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.119337082 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.123347998 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.126401901 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.380841017 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.380904913 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.381051064 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.381083012 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.381108999 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.381161928 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.382397890 CEST50878443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.382417917 CEST4435087813.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.512304068 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.512500048 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:41.513565063 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.517472029 CEST50879443192.168.2.713.107.246.43
                                                                                                                                    Oct 25, 2024 08:04:41.517488956 CEST4435087913.107.246.43192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:49.354078054 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:49.355829000 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:49.358433008 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:04:49.364527941 CEST49720443192.168.2.713.107.246.51
                                                                                                                                    Oct 25, 2024 08:04:49.369966030 CEST4434972013.107.246.51192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:50.116590977 CEST49714443192.168.2.7184.28.90.27
                                                                                                                                    Oct 25, 2024 08:04:50.122591972 CEST44349714184.28.90.27192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:50.123280048 CEST49714443192.168.2.7184.28.90.27
                                                                                                                                    Oct 25, 2024 08:04:50.179033995 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:04:50.179096937 CEST4971680192.168.2.7192.229.221.95
                                                                                                                                    Oct 25, 2024 08:04:50.185554981 CEST4434971540.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:50.185759068 CEST49715443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:04:50.185992002 CEST8049716192.229.221.95192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:50.186085939 CEST4971680192.168.2.7192.229.221.95
                                                                                                                                    Oct 25, 2024 08:04:51.525074959 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                    Oct 25, 2024 08:04:51.531899929 CEST44349717184.28.90.27192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:51.531972885 CEST49717443192.168.2.7184.28.90.27
                                                                                                                                    Oct 25, 2024 08:04:52.490864038 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:04:52.490932941 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:04:52.496577024 CEST4434971840.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:52.496663094 CEST49718443192.168.2.740.126.32.72
                                                                                                                                    Oct 25, 2024 08:04:52.496864080 CEST4434971940.126.32.72192.168.2.7
                                                                                                                                    Oct 25, 2024 08:04:52.496917963 CEST49719443192.168.2.740.126.32.72
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 25, 2024 08:03:36.371391058 CEST6213653192.168.2.71.1.1.1
                                                                                                                                    Oct 25, 2024 08:03:36.411955118 CEST53621361.1.1.1192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:37.529227018 CEST5363367162.159.36.2192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:38.151655912 CEST6340653192.168.2.71.1.1.1
                                                                                                                                    Oct 25, 2024 08:03:38.159213066 CEST53634061.1.1.1192.168.2.7
                                                                                                                                    Oct 25, 2024 08:03:59.030618906 CEST138138192.168.2.7192.168.2.255
                                                                                                                                    Oct 25, 2024 08:04:32.049107075 CEST5076853192.168.2.71.1.1.1
                                                                                                                                    Oct 25, 2024 08:04:33.151954889 CEST5791853192.168.2.71.1.1.1
                                                                                                                                    Oct 25, 2024 08:04:33.159387112 CEST53579181.1.1.1192.168.2.7
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Oct 25, 2024 08:03:36.371391058 CEST192.168.2.71.1.1.10xb771Standard query (0)temp.farenheit.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:03:38.151655912 CEST192.168.2.71.1.1.10x4b1cStandard query (0)171.39.242.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:32.049107075 CEST192.168.2.71.1.1.10xec8Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:33.151954889 CEST192.168.2.71.1.1.10x1eb3Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Oct 25, 2024 08:03:36.411955118 CEST1.1.1.1192.168.2.70xb771No error (0)temp.farenheit.netlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:03:36.411955118 CEST1.1.1.1192.168.2.70xb771No error (0)landing.training.knowbe4.com3.221.165.56A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:03:36.411955118 CEST1.1.1.1192.168.2.70xb771No error (0)landing.training.knowbe4.com52.73.119.3A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:03:38.159213066 CEST1.1.1.1192.168.2.70x4b1cName error (3)171.39.242.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:30.600193024 CEST1.1.1.1192.168.2.70x5f46No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:30.600193024 CEST1.1.1.1192.168.2.70x5f46No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:32.056838036 CEST1.1.1.1192.168.2.70xec8No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:33.159387112 CEST1.1.1.1192.168.2.70x1eb3No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:33.159387112 CEST1.1.1.1192.168.2.70x1eb3No error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:35.294877052 CEST1.1.1.1192.168.2.70x2ce4No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:35.294877052 CEST1.1.1.1192.168.2.70x2ce4No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:35.485199928 CEST1.1.1.1192.168.2.70x7c81No error (0)shed.dual-low.s-part-0015.t-0009.t-msedge.nets-part-0015.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:35.485199928 CEST1.1.1.1192.168.2.70x7c81No error (0)s-part-0015.t-0009.t-msedge.net13.107.246.43A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:36.294673920 CEST1.1.1.1192.168.2.70x2ce4No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:36.294673920 CEST1.1.1.1192.168.2.70x2ce4No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:37.296818018 CEST1.1.1.1192.168.2.70x2ce4No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:37.296818018 CEST1.1.1.1192.168.2.70x2ce4No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:39.296700001 CEST1.1.1.1192.168.2.70x2ce4No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:39.296700001 CEST1.1.1.1192.168.2.70x2ce4No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:43.825455904 CEST1.1.1.1192.168.2.70x2ce4No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:43.825455904 CEST1.1.1.1192.168.2.70x2ce4No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:49.282433987 CEST1.1.1.1192.168.2.70xc54bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:49.282433987 CEST1.1.1.1192.168.2.70xc54bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:50.280318022 CEST1.1.1.1192.168.2.70xc54bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:50.280318022 CEST1.1.1.1192.168.2.70xc54bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:51.361937046 CEST1.1.1.1192.168.2.70xc54bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:51.361937046 CEST1.1.1.1192.168.2.70xc54bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:53.311017990 CEST1.1.1.1192.168.2.70xc54bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:53.311017990 CEST1.1.1.1192.168.2.70xc54bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:57.326072931 CEST1.1.1.1192.168.2.70xc54bNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:04:57.326072931 CEST1.1.1.1192.168.2.70xc54bNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:01.382672071 CEST1.1.1.1192.168.2.70x2401No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:01.382672071 CEST1.1.1.1192.168.2.70x2401No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:05.119920969 CEST1.1.1.1192.168.2.70x3e0dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:05.119920969 CEST1.1.1.1192.168.2.70x3e0dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:06.061189890 CEST1.1.1.1192.168.2.70x3e0dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:06.061189890 CEST1.1.1.1192.168.2.70x3e0dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:07.061666012 CEST1.1.1.1192.168.2.70x3e0dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:07.061666012 CEST1.1.1.1192.168.2.70x3e0dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:09.076899052 CEST1.1.1.1192.168.2.70x3e0dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:09.076899052 CEST1.1.1.1192.168.2.70x3e0dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:13.078041077 CEST1.1.1.1192.168.2.70x3e0dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:13.078041077 CEST1.1.1.1192.168.2.70x3e0dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:17.093118906 CEST1.1.1.1192.168.2.70x65b5No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 25, 2024 08:05:17.093118906 CEST1.1.1.1192.168.2.70x65b5No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                    • slscr.update.microsoft.com
                                                                                                                                    • temp.farenheit.net
                                                                                                                                    • fe3cr.delivery.mp.microsoft.com
                                                                                                                                    • api.edgeoffer.microsoft.com
                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                    • edgeassetservice.azureedge.net
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.74972352.149.20.212443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:03:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RToFbP2zyT+tRPF&MD=8+gC+wLT HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept: */*
                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                    2024-10-25 06:03:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Expires: -1
                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                    MS-CorrelationId: 8dfc61df-c59a-42b1-bc24-0aae1f0366e1
                                                                                                                                    MS-RequestId: d356e80c-4230-4f82-a8ea-76499bacf363
                                                                                                                                    MS-CV: MMCLjoTn+km6+vhN.0
                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Date: Fri, 25 Oct 2024 06:03:23 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 24490
                                                                                                                                    2024-10-25 06:03:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                    2024-10-25 06:03:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.7497273.221.165.564437220C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:03:37 UTC411OUTGET /Xc2F5Q2MvV1JEczJGT0JwRHVOc1JBNERpQnFENVFUa0lxL1VnalhLZmNtd3cxbW01Z1VROVV4YmlDYlFpSTNmODJCUnJvZ2dJNThnTVZjUTFwUXJ0NGEzSEVCZG11ODN5WjcveHJBZ3RWVmV5RFNEMlA4YVVSZz09LS13aDdBWGZMQUZaZXFhejc4LS1LQkZLc1k1OVIyRyswd0lOQkdJdTZ3PT0=?cid=2242420613 HTTP/1.1
                                                                                                                                    Accept: */*
                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; ms-office; MSOffice 16)
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Host: temp.farenheit.net
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    2024-10-25 06:03:37 UTC640INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:03:37 GMT
                                                                                                                                    Content-Type: image/gif
                                                                                                                                    Content-Length: 43
                                                                                                                                    Connection: close
                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                    Content-Disposition: attachment
                                                                                                                                    Content-Transfer-Encoding: binary
                                                                                                                                    Vary: Accept
                                                                                                                                    ETag: W/"a065920df8cc4016d67c3a464be90099"
                                                                                                                                    Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                    Content-Security-Policy:
                                                                                                                                    X-Request-Id: e51f425a-37ee-4041-a217-41f2e1ab1df7
                                                                                                                                    X-Runtime: 0.074179
                                                                                                                                    Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                    2024-10-25 06:03:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                    Data Ascii: GIF89a!,D;


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.75084520.242.39.171443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:03:39 UTC142OUTGET /clientwebservice/ping HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    User-Agent: DNS resiliency checker/1.0
                                                                                                                                    Host: fe3cr.delivery.mp.microsoft.com
                                                                                                                                    2024-10-25 06:03:39 UTC234INHTTP/1.1 200 OK
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Expires: -1
                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Date: Fri, 25 Oct 2024 06:03:38 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.7508464.245.163.56443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:03:40 UTC124OUTGET /sls/ping HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    User-Agent: DNS resiliency checker/1.0
                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                    2024-10-25 06:03:40 UTC318INHTTP/1.1 200 OK
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Expires: -1
                                                                                                                                    MS-CV: s9kn4oNf3Uy2Gmz+.0
                                                                                                                                    MS-RequestId: 0aeb9b4e-4f3a-4ba3-8ad7-ad5400718c6f
                                                                                                                                    MS-CorrelationId: c67535f5-e80f-4078-b5de-50ddd5eabd01
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Date: Fri, 25 Oct 2024 06:03:40 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.7508474.245.163.56443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:03:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RToFbP2zyT+tRPF&MD=8+gC+wLT HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept: */*
                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                    2024-10-25 06:03:43 UTC560INHTTP/1.1 200 OK
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Expires: -1
                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                    MS-CorrelationId: 8a70d371-7163-4a99-a2e6-bc42d2e9bf39
                                                                                                                                    MS-RequestId: 4cc57a35-0e00-4b6e-bffd-5cd1bcce5338
                                                                                                                                    MS-CV: RXNyD2btw0GBNfCw.0
                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Date: Fri, 25 Oct 2024 06:03:42 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 24490
                                                                                                                                    2024-10-25 06:03:43 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                    2024-10-25 06:03:43 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    5192.168.2.7508484.245.163.56443
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:03:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=RToFbP2zyT+tRPF&MD=8+gC+wLT HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Accept: */*
                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                    2024-10-25 06:03:44 UTC560INHTTP/1.1 200 OK
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Expires: -1
                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                    MS-CorrelationId: bdf58be8-3cb4-47ec-93f6-3c48acdc6d3c
                                                                                                                                    MS-RequestId: c343b9e8-5ee1-407e-a1e1-a486e309e18e
                                                                                                                                    MS-CV: dZqUkjU3FEWePGo9.0
                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    Date: Fri, 25 Oct 2024 06:03:44 GMT
                                                                                                                                    Connection: close
                                                                                                                                    Content-Length: 30005
                                                                                                                                    2024-10-25 06:03:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                    2024-10-25 06:03:44 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    6192.168.2.75085594.245.104.564437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:32 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                    Host: api.edgeoffer.microsoft.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:32 UTC584INHTTP/1.1 200 OK
                                                                                                                                    Content-Length: 0
                                                                                                                                    Connection: close
                                                                                                                                    Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:32 GMT
                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                    Set-Cookie: ARRAffinity=08d2043fe0eddf6a1a4774ef0097be85709acca5523117bc62455fbc08a48784;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                    Set-Cookie: ARRAffinitySameSite=08d2043fe0eddf6a1a4774ef0097be85709acca5523117bc62455fbc08a48784;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                    Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                    X-Powered-By: ASP.NET


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    7192.168.2.750860142.250.186.654437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:34 UTC594OUTGET /crx/blobs/AYA8VyyVmiyWvldTRU0qGaR4RUSL6-YrG6uKRsMPsRWu4uzTWsENQ0Oe4TwjJlNxU5Vx3wW0XCsKQHAJ2XkWCO0eQ7UF3N9B6xg6w6N4ZQ_ezL5_s1EfR63s25vMOuhpdI4AxlKa5cntVqVuAOGwNK_pRVduNn5fPIzZ/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_83_1_0.crx HTTP/1.1
                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:34 UTC573INHTTP/1.1 200 OK
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    Content-Length: 135771
                                                                                                                                    X-GUploader-UploadID: AHmUCY2mbGp86ITEU5PcJ36VqAaDLhPbzcseA1UNIXLJbc14X34tgCoaxoh1sj-oUdJtYrqA0unjYn2w5Q
                                                                                                                                    X-Goog-Hash: crc32c=5YFIVw==
                                                                                                                                    Server: UploadServer
                                                                                                                                    Date: Thu, 24 Oct 2024 20:33:29 GMT
                                                                                                                                    Expires: Fri, 24 Oct 2025 20:33:29 GMT
                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                    Age: 34265
                                                                                                                                    Last-Modified: Tue, 22 Oct 2024 20:33:19 GMT
                                                                                                                                    ETag: a1239f8c_b608f476_b1045d58_830b10c8_3ed9cb2d
                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                    Connection: close
                                                                                                                                    2024-10-25 06:04:34 UTC805INData Raw: 43 72 32 34 03 00 00 00 e2 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                    Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: aa 54 89 36 c1 f8 f2 5a f7 ba 97 f1 3f fe f5 43 56 d7 f2 f3 3c 8c e7 4b ff e3 ef 3f c6 cf aa aa f3 6b fd 97 a1 fa fc cb e9 ac aa 1f 7f fd 71 3d bf f7 95 fc 59 5e fa b1 ea c7 1f 7f ff d7 8f 21 7f a8 4b 2e f5 e7 ab 47 d8 14 a6 6d 08 6e 1b a9 59 d7 a5 59 ab f2 b1 7f e2 d6 f5 9c 75 d3 57 66 8e a7 d2 54 4f 22 d9 3f a1 dd 8b 8d ce f7 b3 f0 55 2f 52 64 ec 9b cb 59 7f be 8e 1a 6a ee bf ff de a9 ab 48 a3 f3 51 8d bf ec 7b b7 96 fe fb f9 78 de 4f 51 f3 7e 2b 7d bb ff fe 4c d9 39 5f 12 3a 97 2c 45 97 ef ef 0b 13 71 f1 30 26 ce df 1f 49 3b 62 c4 e0 48 bb b1 11 3e ea f2 8e 02 39 b3 7d 09 42 84 80 d8 92 2e 7c e4 41 b8 a9 7c 61 8b 47 e8 1c 82 eb b9 f4 a1 91 6f f7 4f 7b e5 5c 0b 13 d5 85 cf e6 83 09 bb 83 09 54 69 a1 5a 98 fa ba 1b e6 c2 dc 9c 0f db f0 51 98 ce ef f3 fc
                                                                                                                                    Data Ascii: T6Z?CV<K?kq=Y^!K.GmnYYuWfTO"?U/RdYjHQ{xOQ~+}L9_:,Eq0&I;bH>9}B.|A|aGoO{\TiZQ
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: 88 1b 77 cc 06 18 f9 d1 78 a4 43 22 82 21 af 78 ed e5 3b 17 31 63 f2 12 16 6f 58 13 8a ac 6b 1f 08 96 b6 8e 59 b4 c8 5e 7b ff 95 e3 e3 6c 66 93 48 75 bd 57 d8 44 86 61 51 06 73 e9 21 bf d8 c1 38 0f 10 8e 94 67 c9 ae de 62 0f 6a 0d 08 71 f9 00 01 36 e4 d7 e2 f8 fd 7e ad e7 de 90 39 1c a3 5e 29 61 4c ee 81 a2 7b 44 c7 8e 2a b9 2d 76 d2 4b 76 32 2c a9 88 31 c0 6e d9 6b 8d a6 5a 8f 18 9d a2 60 79 ed cb ff 87 06 97 0d 1e 32 a3 56 32 10 9f b9 a9 d2 c4 8b 46 12 b8 5e dc 88 5e 98 61 86 3b 1d 0a 96 7b 16 9e c8 68 27 de 4a 05 5d 6c ca cd 72 ee c9 b5 fc 47 ed 73 37 d8 17 1e 9a eb 56 7a a1 49 00 ec 50 20 44 6e 0c 07 32 6b 0d f0 31 8f 82 17 33 36 ef 77 16 e0 38 a3 78 57 75 ef f7 45 fe d6 da dc 1b 3c a4 60 9b 5a c3 ab 54 de 7c 84 75 4b 00 a2 d8 aa 43 dd 63 24 a2 05 b3
                                                                                                                                    Data Ascii: wxC"!x;1coXkY^{lfHuWDaQs!8gbjq6~9^)aL{D*-vKv2,1nkZ`y2V2F^^a;{h'J]lrGs7VzIP Dn2k136w8xWuE<`ZT|uKCc$
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: ec 3c 53 7b bd 2b 0d f6 8f 48 d5 27 4c 9d 21 67 cf 13 d5 fd 28 ef 16 fb ab 5b b1 72 6f 45 f7 8a 4f da b3 e7 94 c8 03 e1 ba 8f ea 98 8d ad 70 5b 75 d3 db 31 31 1e 65 20 3f 73 03 a7 8c c0 5d 02 07 98 cf a2 15 9d ee 3b 96 d8 5b 6e bd d6 e7 1c e9 c6 a6 3c ec 04 df 03 02 d8 07 6a 07 4f 70 bb e6 0d 44 84 8e 31 f6 ed 1b e9 6a c5 3d 68 26 0c d9 55 07 3f b0 8e cd 25 f6 a5 bf 92 bd 1a 68 de 40 51 36 ee b9 e4 ce 81 50 6c c6 16 de 88 4e bc 66 c4 fd 22 da f5 e3 d6 a9 11 77 1e cc c8 00 69 9f 41 62 95 20 df bd 2c b1 bf 6b be 5b ba 52 77 ca c0 9b 04 7c b7 44 3b 68 e6 61 cf 76 78 4c 3a 74 24 9e d6 21 da de bf f7 1b 89 3f 5c 33 4b 7c e7 5f 9b f5 e1 23 f2 f7 8f ff 83 bf 91 02 97 ae 8d 7f 06 9c bd 4c 5d 83 7b e3 6b 6c 38 41 a1 10 8f 67 d6 26 30 9e 29 6c 6d ce c7 a7 68 e7 66
                                                                                                                                    Data Ascii: <S{+H'L!g([roEOp[u11e ?s];[n<jOpD1j=h&U?%h@Q6PlNf"wiAb ,k[Rw|D;havxL:t$!?\3K|_#L]{kl8Ag&0)lmhf
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: 73 be d1 73 8f fe f4 bd 21 33 d5 4d 7a 30 92 e6 a0 73 01 69 4f 6c e7 64 e7 06 c4 1f cd ca 43 29 99 d5 a9 e4 d2 27 1d 24 47 c6 70 b9 db 83 b8 ff e3 7b 43 fd 1c bd 60 8e 2a b8 9e 3b 74 be 19 0c 65 10 ff b7 71 9b 03 75 c2 bc 05 66 42 30 d4 bd 44 4c 1f e0 98 f8 e0 5e 51 d6 09 16 ee 62 8a 41 64 da 7a 3d 5a 33 a2 f1 1d 19 2a c9 80 f3 07 8d 29 4d f6 90 9d 6a f4 d8 56 61 85 9f 3a ce 4e 59 a7 6e a9 e5 ea 31 ff db f8 7b 43 fb aa 2b b5 c2 4c a8 10 57 3e 9d 12 73 e0 51 5f ef a3 40 64 48 ab 09 6b 6a 14 35 a1 2f 83 cb 26 d1 e4 cb 9d b8 cb 6e d2 3d 1d 90 fa 7e 9d 1e 6b cc d2 f8 7b 2e c6 37 f3 df 63 e9 ba ef fe 7d de f2 f4 a7 e7 2c 7f fb ee 20 7d 36 a6 a6 6a 7f 3b 2b 59 eb 18 b5 6f b9 8e 0b c1 c7 7b c1 1d 95 99 f6 ad e8 d4 b5 e8 6c ed 3f a7 af c2 af 3f 73 bf 3d ff ef 77
                                                                                                                                    Data Ascii: ss!3Mz0siOldC)'$Gp{C`*;tequfB0DL^QbAdz=Z3*)MjVa:NYn1{C+LW>sQ_@dHkj5/&n=~k{.7c}, }6j;+Yo{l??s=w
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 76 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 50 03 fc 66 0a 00 20 00 00 00 00 00 01 00 18 00 00 08 b1 f4 0b 14 db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 3d 6f dc 30 0c dd fb 2b 08 cf 46 70 fd 1c b2 05 08 d0 a1 45 53 a4 59 02 64 61 4e b4 23 48 a6 04 8a 72 72 08 f2 df 4b 9d 7d 08 ce e8 d0 45 03 45 be f7 f8 1e 5f bb bd 10 2a 31 3d 77 97 af dd 44 a5 e0 48 dd 65 f7 e7 c7 d5 ef 2b f8 75 7f 77 d7 bd f5 1d bd e4 88 8c ea 13 a7 61 88 9e c9 f9 82 8f 91 dc f9 d4 75 85 87 ba db d1 17 81 b5 ef 02 6e 26 70 15 66 1f 23 20 cf cb 37 3b 84 ef 29 8d 91 e0 3a 85 3a 11 2b 54 45 06 cf 4a c2 a4 35 e7 90 72 36 84 b1 3f 42 0e df 72 66
                                                                                                                                    Data Ascii: !-_locales/sv/messages.jsonUTPf R=o0+FpESYdaN#HrrK}EE_*1=wDHe+uwaun&pf# 7;)::+TEJ5r6?Brf
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: d6 92 10 e8 84 d6 9a 4c 28 b9 28 68 15 81 3d 3a d0 47 7f 87 f5 aa c5 a0 2c 48 96 b4 9f 93 24 bf 74 ca 3b a4 a0 f9 6a e6 a1 cc 40 81 91 19 30 5d a1 39 7e 39 01 48 39 a0 4f 22 d8 2a e1 e0 08 be e7 cf 6d 6c b8 0b be c9 03 07 28 7d 6a dc e2 3f 42 98 78 2d d6 a1 b1 19 12 f8 68 b4 04 85 9d 97 35 1c 1b 0c 16 5f 55 b4 c5 fe ea 43 28 83 0e 40 08 bf 0d 79 16 7a c3 cf 26 b0 46 00 0e 4b 9e 50 f8 ed 3b 0e 8c 5d 3c 0b 64 ca 72 2e 90 41 1f b1 d4 e7 ed 22 33 dd 46 8d 4d 1a 99 c7 e4 99 3c 21 86 b1 e4 d2 54 27 cf df ef 91 4e 01 0d 30 81 96 55 96 37 4e 3d d0 01 5c b2 ca 55 80 04 ec aa e2 2a 73 90 6b ac 51 58 5b 6a 0a 34 8b b4 b7 4f b0 0d b9 c6 2c a1 85 38 3d c9 71 2f 07 ef 6d df 60 8f b9 82 8c 87 80 43 e8 d4 88 fe 62 9f b4 94 b9 d7 66 ac 7c 82 88 1d 51 d1 f9 61 37 fe 39 d8
                                                                                                                                    Data Ascii: L((h=:G,H$t;j@0]9~9H9O"*ml(}j?Bx-h5_UC(@yz&FKP;]<dr.A"3FM<!T'N0U7N=\U*skQX[j4O,8=q/m`Cbf|Qa79
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: ad c4 ca 60 aa 12 70 5b 7b 7a c3 30 ec 7c ed 63 70 f3 2d c2 2b 61 1b 8f d7 00 1b e0 cd 2b ef 78 f7 a3 67 c0 39 32 a9 1f 80 6c 66 17 97 d6 80 80 69 32 ab bf c3 f0 d2 d1 02 c6 d1 d1 ca 7f 28 f3 d3 05 cf d7 e6 67 96 67 73 39 3b dd 9e 5f c5 2e 08 52 5b 60 e6 23 e4 24 80 17 de cf 8c 32 61 22 26 18 40 81 51 37 1a 3d e4 69 36 45 18 6c 38 96 b1 f8 bc 04 25 63 8c 69 6f 0b 8e 93 22 11 da 2b e2 2e dd 3c 66 df 7d 3c c4 05 36 71 e2 c9 b8 a6 7e 66 b3 9b 73 21 3a a7 95 67 38 d4 83 89 c3 d7 91 64 de c5 5b 01 f5 ff a5 13 58 78 d8 a8 54 25 22 24 d8 16 40 cd 81 70 5e c5 3b d8 dd 55 72 b8 9e d6 48 15 06 41 57 68 5b e8 27 30 b1 82 0f e8 09 d8 f8 24 0d ae 73 05 91 20 6f 32 84 0d f0 82 95 ca 25 80 50 f5 46 fa 49 1e 46 5e 38 4e d2 28 ef db ce 9f 18 54 a7 c3 53 4b c7 26 a2 ba e4
                                                                                                                                    Data Ascii: `p[{z0|cp-+a+xg92lfi2(ggs9;_.R[`#$2a"&@Q7=i6El8%cio"+.<f}<6q~fs!:g8d[XxT%"$@p^;UrHAWh['0$s o2%PFIF^8N(TSK&
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: 58 0d 04 41 31 f1 f1 a8 15 a1 54 1e 5a 8d 72 3d e2 47 40 31 01 b6 e2 e3 20 ba 53 87 b9 64 39 96 a9 1f 50 8d c3 df 89 4f 3c 44 83 14 ce e2 33 f3 a3 46 d1 e2 45 58 a7 2c f7 48 0a 04 81 50 14 d0 11 86 4d 66 e7 ff be d5 aa ce 18 47 ec d9 2c f8 22 13 e5 35 27 b7 b0 97 2a bf 2c 0b d7 07 48 d7 30 c9 86 93 1f b0 17 3e b8 b1 bc a7 01 17 51 9c 66 55 50 9a b0 bb 80 25 f5 6f 33 e1 cf d4 9d 1c 93 ba 54 72 a7 e2 f6 75 97 90 fe 6f d2 46 10 67 11 75 4c 7e d0 94 af e3 4d 5d b4 38 17 ad 83 c4 09 26 df 24 fb 10 6d 5d e5 56 f8 11 0d 2d bb f3 2c 35 9d 43 aa d3 dc cc 21 ae 95 db 49 63 90 e8 bb b5 a2 31 68 28 4f c1 46 84 c4 ae 85 65 77 6e 1d 5c 72 28 c5 cb d9 9f 0c 82 36 6a 85 c3 0c cb 86 67 50 98 fd a8 5e 6f c5 03 8b 54 f3 c2 30 f0 94 72 6d 96 45 e2 75 68 b3 3c 02 83 6b 79 2f
                                                                                                                                    Data Ascii: XA1TZr=G@1 Sd9PO<D3FEX,HPMfG,"5'*,H0>QfUP%o3TruoFguL~M]8&$m]V-,5C!Ic1h(OFewn\r(6jgP^oT0rmEuh<ky/
                                                                                                                                    2024-10-25 06:04:34 UTC1378INData Raw: 14 0d 73 e2 64 7e de 02 18 e4 0f c3 f4 76 5f 5c be dd ce 6f 88 69 ac e4 50 fa ee 07 ab c8 a0 8b 52 e9 bb 55 6b fa 9f c6 22 3c 29 b7 da 31 d5 9e ae 5a b0 94 e9 7c 5c e7 66 a1 94 56 e8 81 c0 57 d2 a5 5b 41 6a 0e 92 60 dd 9b c4 c3 77 12 c5 dc 29 96 c5 76 0c 56 10 bf 85 d3 7f df 78 05 8d e2 78 fc 2e d0 e2 68 c5 5e ba e2 78 a2 f7 ae 74 a2 c9 5d 23 c5 a1 dd 77 87 05 87 09 52 cb 31 68 27 3d 4b 9d 65 b2 de 77 fd b1 ff 96 4d 3f 5e 60 b9 1e 38 a4 9e c8 b0 ea d5 db 24 51 55 05 52 b6 f2 27 f0 e4 fd 6c 75 91 a7 7f 43 1e 77 ee c0 54 0b 56 cd 31 4f 5e ee ea 9b de 9a b3 38 11 b7 da d9 f9 e5 0f 50 4b 07 08 fd 45 55 f9 17 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6d 6e 2f 6d 65
                                                                                                                                    Data Ascii: sd~v_\oiPRUk"<)1Z|\fVW[Aj`w)vVxx.h^xt]#wR1h'=KewM?^`8$QUR'luCwTV1O^8PKEUPK!-_locales/mn/me


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    8192.168.2.75087013.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:36 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Edge-Asset-Group: Shoreline
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:37 UTC557INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:36 GMT
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Content-Length: 306698
                                                                                                                                    Connection: close
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                    ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                    x-ms-request-id: f6e9114d-e01e-0022-61a3-260631000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060436Z-r197bdfb6b4hsj5bywyqk9r2xw00000001g0000000005f2g
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:37 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                    Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                    Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                    Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                    Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                    Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                    Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                    Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                    Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                    2024-10-25 06:04:38 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                    Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                    2024-10-25 06:04:38 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                    Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    9192.168.2.75087113.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:36 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                    Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                    Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                    Sec-Mesh-Client-OS: Windows
                                                                                                                                    Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                    Sec-Mesh-Client-Arch: x86_64
                                                                                                                                    Sec-Mesh-Client-WebView: 0
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:37 UTC556INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:37 GMT
                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                    Content-Length: 70207
                                                                                                                                    Connection: close
                                                                                                                                    Content-Encoding: gzip
                                                                                                                                    Last-Modified: Thu, 24 Oct 2024 19:29:56 GMT
                                                                                                                                    ETag: 0x8DCF4623DD70062
                                                                                                                                    x-ms-request-id: 54c155b2-501e-0030-24a3-26322d000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060436Z-17c5cb586f6mqlb7hyuq0z97g800000002fg000000001r62
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:37 UTC15828INData Raw: 1f 8b 08 08 34 a0 1a 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                    Data Ascii: 4gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                    Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                    Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                    2024-10-25 06:04:37 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                    Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                    2024-10-25 06:04:37 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                    Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    10192.168.2.75087213.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:39 UTC438OUTGET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:40 UTC516INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:40 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1579
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:08 GMT
                                                                                                                                    ETag: 0x8DBDCB5DE99522A
                                                                                                                                    x-ms-request-id: da0c6ecc-d01e-0065-1da3-26d95a000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060439Z-17c5cb586f6w4mfs5xcmnrny6n00000001h000000000atxz
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:40 UTC1579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 c0 49 44 41 54 78 01 ed 58 4f 8b 5c 45 10 af 7a f3 66 66 15 c5 fd 00 42 66 f2 05 b2 22 c2 1e 54 d6 4f 90 15 c1 63 d8 e0 49 04 37 01 11 11 25 89 e0 d5 04 0f 1a f0 e0 e6 62 c4 cb 1e 44 50 21 b8 df 20 7b f0 4f 6e 1b 4f 8b 20 cc 7a 89 b3 ef 75 57 f9 ab ea 9e 37 cb 66 77 66 36 93 83 84 ad a4 d3 fd de eb 79 fd 7b bf fa 55 75 75 88 4e ed d4 9e 20 5b d9 dc ed 2d df de ed d1 63 34 a6 39 6c e5 fb c1 4a 54 39 2f 42 ab 22 d2 8b 91 54 a2 92 d4 91 63 90 6d 09 74 57 2a fd fc b7 77 9e df a6 47 b4 47 02 b8 f2 f3 60 29
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxXO\EzffBf"TOcI7%bDP! {OnO zuW7fwf6y{UuuN [-c49lJT9/B"TcmtW*wGG`)


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    11192.168.2.75087313.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:39 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:40 UTC536INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:39 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1966
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                    ETag: 0x8DBDCB5EC122A94
                                                                                                                                    x-ms-request-id: 46c72659-f01e-003d-80c7-25dd21000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060439Z-16849878b78ngdnlw4w0762cms00000008yg000000003pq2
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:40 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    12192.168.2.75087413.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:39 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:40 UTC516INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:40 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1751
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                    ETag: 0x8DBCEA8D5AACC85
                                                                                                                                    x-ms-request-id: fe0460a6-e01e-0000-3aa3-266807000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060440Z-16849878b78q4pnrt955f8nkx800000008k000000000pe0q
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:40 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    13192.168.2.75087513.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:40 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:40 UTC536INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:40 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1427
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                    ETag: 0x8DBDCB5EF021F8E
                                                                                                                                    x-ms-request-id: 6a9fdd1f-001e-0028-7906-261fb8000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060440Z-16849878b78ngdnlw4w0762cms00000008tg00000000hqsg
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:40 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    14192.168.2.75087613.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:40 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:40 UTC536INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:40 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 2008
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                    ETag: 0x8DBC9B5C0C17219
                                                                                                                                    x-ms-request-id: 342e286d-701e-0068-3e06-263656000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060440Z-16849878b785dznd7xpawq9gcn00000001h000000000763f
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:40 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    15192.168.2.75087713.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:40 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:40 UTC523INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:40 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 2229
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                    ETag: 0x8DBD59359A9E77B
                                                                                                                                    x-ms-request-id: fc671242-601e-001a-23a3-264768000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060440Z-17c5cb586f6tzc2wdxudxz0zw800000001qg00000000bd6q
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:40 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    16192.168.2.75087913.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:41 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:41 UTC523INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:41 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1154
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                    ETag: 0x8DBD5935D5B3965
                                                                                                                                    x-ms-request-id: 874622ad-f01e-0014-7aa3-26ab63000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060441Z-17c5cb586f6z6tw6g7cmdv30m8000000017g00000000683x
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 69316365
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:41 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    17192.168.2.75087813.107.246.434437856C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-10-25 06:04:41 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                    Host: edgeassetservice.azureedge.net
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                    2024-10-25 06:04:41 UTC516INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 25 Oct 2024 06:04:41 GMT
                                                                                                                                    Content-Type: image/png
                                                                                                                                    Content-Length: 1468
                                                                                                                                    Connection: close
                                                                                                                                    Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                    ETag: 0x8DBDCB5E23DFC43
                                                                                                                                    x-ms-request-id: 88445255-c01e-0058-7fa3-266c7c000000
                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                    x-azure-ref: 20241025T060441Z-15b8d89586fx2hlt035xdehq580000000fwg0000000007p7
                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                    2024-10-25 06:04:41 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                    Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:02:03:13
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\ALERT Home Network Breaches.msg"
                                                                                                                                    Imagebase:0x9f0000
                                                                                                                                    File size:34'446'744 bytes
                                                                                                                                    MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:02:03:19
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A24419E8-483F-4BAD-AFA0-862110806469" "21090EE9-A3D3-48F4-85F1-1F3FE46118D9" "7220" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                    Imagebase:0x7ff6d9760000
                                                                                                                                    File size:710'048 bytes
                                                                                                                                    MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:02:04:27
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mht
                                                                                                                                    Imagebase:0x7ff7fb980000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:02:04:28
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2088,i,16850093930292560535,15653450575445614346,262144 /prefetch:3
                                                                                                                                    Imagebase:0x7ff7fb980000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:02:04:28
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\BCYP2J7W\email.mht
                                                                                                                                    Imagebase:0x7ff7fb980000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:02:04:28
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:3
                                                                                                                                    Imagebase:0x7ff7fb980000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:15
                                                                                                                                    Start time:02:04:32
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5180 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8
                                                                                                                                    Imagebase:0x7ff7fb980000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:02:04:32
                                                                                                                                    Start date:25/10/2024
                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2092,i,12356907861750496289,10950647450928371528,262144 /prefetch:8
                                                                                                                                    Imagebase:0x7ff7fb980000
                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    No disassembly