Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ko.ps1.2.ps1

Overview

General Information

Sample name:ko.ps1.2.ps1
Analysis ID:1577479
MD5:b1edd8314dfe09e02490087dcbec7ad0
SHA1:058e44fa1eb6d9c5d0eb266e59d5cd066546bf6c
SHA256:f2398bc33f48a7f96519a63230c2c87ff8813714f1f25f6603e642d1cc4def80
Tags:bulletproofps1user-abus3reports
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Maps a DLL or memory area into another process
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 6648 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msedge.exe (PID: 3736 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 6984 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2052,i,16665044330531297733,7367787765334264504,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • svchost.exe (PID: 5868 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msedge.exe (PID: 6916 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-fullscreen --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7436 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2832 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8216 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6156 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8244 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6584 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 8484 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 8532 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • msedge.exe (PID: 7748 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7644 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 7116 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6892 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2056,i,6170313584558809504,7958511968490377222,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 7240 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8912 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=2156,i,10496358729122952454,2949116957988021637,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1", ProcessId: 6648, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1", ProcessId: 6648, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5868, ProcessName: svchost.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: global trafficHTTP traffic detected: GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveAccept: */*Access-Control-Request-Method: POSTAccess-Control-Request-Headers: x-goog-authuserOrigin: https://accounts.google.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Sec-Fetch-Mode: corsSec-Fetch-Site: same-siteSec-Fetch-Dest: emptyReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveAccept: */*Access-Control-Request-Method: POSTAccess-Control-Request-Headers: x-goog-authuserOrigin: https://accounts.google.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Sec-Fetch-Mode: corsSec-Fetch-Site: same-siteSec-Fetch-Dest: emptyReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.84
Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.84
Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.84
Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.84
Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.84
Source: unknownTCP traffic detected without corresponding DNS query: 172.253.115.84
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.74
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.110
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.32.100
Source: global trafficHTTP traffic detected: GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1Host: youtube.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: Favicons.5.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB equals www.youtube.com (Youtube)
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: Favicons.5.drString found in binary or memory: !https://accounts.google.com/InteractiveLogin?continue=https://www.youtube.com/signin?action_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&passive=true&service=youtube&uilel=3&ifkv=AeZLP993PDSs-XdxMZ8zMHUfw5dOmo0Btse8hIHcMenyfLeM5RSnYPNMmMM73b11TgJs0sjSwPJtNw equals www.youtube.com (Youtube)
Source: load_statistics.db-wal.5.drString found in binary or memory: #+youtube.comwww.youtube.com equals www.youtube.com (Youtube)
Source: Reporting and NEL.5.drString found in binary or memory: %w["GAAAABMAAABodHRwczovL3lvdXR1YmUuY29tAA==",false]httpswww.youtube.com equals www.youtube.com (Youtube)
Source: Favicons.5.drString found in binary or memory: Qhttps://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd equals www.youtube.com (Youtube)
Source: Reporting and NEL.5.drString found in binary or memory: ["GAAAABMAAABodHRwczovL3lvdXR1YmUuY29tAA==",false]httpswww.youtube.com equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/InteractiveLogin?continue=https://www.youtube.com/signin?action_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&passive=true&service=youtube&uilel=3&ifkv=AeZLP993PDSs-XdxMZ8zMHUfw5dOmo0Btse8hIHcMenyfLeM5RSnYPNMmMM73b11TgJs0sjSwPJtNw equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/InteractiveLogin?continue=https://www.youtube.com/signin?action_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&passive=true&service=youtube&uilel=3&ifkv=AeZLP993PDSs-XdxMZ8zMHUfw5dOmo0Btse8hIHcMenyfLeM5RSnYPNMmMM73b11TgJs0sjSwPJtNwYouTube equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/InteractiveLogin?continue=https://www.youtube.com/signin?action_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&passive=true&service=youtube&uilel=3&ifkv=AeZLP993PDSs-XdxMZ8zMHUfw5dOmo0Btse8hIHcMenyfLeM5RSnYPNMmMM73b11TgJs0sjSwPJtNwYouTube/ equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GBYouTube equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GBYouTube/ equals www.youtube.com (Youtube)
Source: Favicons.5.drString found in binary or memory: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps% equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&ifkv=AeZLP99guMvWbnYyh8KNH1W8A4Oy1OgbXIZG6Y0dUp3d9t_PiayMNGGgnm2yLzmwfKxAKrcT-2KGVA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1140107828%3A1734527350653089&ddm=1 equals www.youtube.com (Youtube)
Source: Session_13379000940532564.5.drString found in binary or memory: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&ifkv=AeZLP99guMvWbnYyh8KNH1W8A4Oy1OgbXIZG6Y0dUp3d9t_PiayMNGGgnm2yLzmwfKxAKrcT-2KGVA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1140107828%3A1734527350653089&ddm=1" equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&ifkv=AeZLP99guMvWbnYyh8KNH1W8A4Oy1OgbXIZG6Y0dUp3d9t_PiayMNGGgnm2yLzmwfKxAKrcT-2KGVA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1140107828%3A1734527350653089&ddm=1YouTube equals www.youtube.com (Youtube)
Source: WebAssistDatabase.5.drString found in binary or memory: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&ifkv=AeZLP99guMvWbnYyh8KNH1W8A4Oy1OgbXIZG6Y0dUp3d9t_PiayMNGGgnm2yLzmwfKxAKrcT-2KGVA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1140107828%3A1734527350653089&ddm=1YouTubeshare video friend family worldgb equals www.youtube.com (Youtube)
Source: Favicons.5.dr, History.5.drString found in binary or memory: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2FpwdYouTube equals www.youtube.com (Youtube)
Source: History.5.drString found in binary or memory: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2FpwdYouTube/ equals www.youtube.com (Youtube)
Source: Reporting and NEL.5.drString found in binary or memory: httpswww.youtube.com equals www.youtube.com (Youtube)
Source: WebAssistDatabase.5.drString found in binary or memory: mhttps://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps% equals www.youtube.com (Youtube)
Source: Favicons.5.drString found in binary or memory: mhttps://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&ifkv=AeZLP99guMvWbnYyh8KNH1W8A4Oy1OgbXIZG6Y0dUp3d9t_PiayMNGGgnm2yLzmwfKxAKrcT-2KGVA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1140107828%3A1734527350653089&ddm=1 equals www.youtube.com (Youtube)
Source: load_statistics.db-wal.5.drString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: load_statistics.db-wal.5.drString found in binary or memory: www.youtube.comaccounts.google.com equals www.youtube.com (Youtube)
Source: load_statistics.db-wal.5.drString found in binary or memory: www.youtube.comaccounts.google.com/ equals www.youtube.com (Youtube)
Source: load_statistics.db-wal.5.drString found in binary or memory: youtube.comwww.youtube.com equals www.youtube.com (Youtube)
Source: load_statistics.db-wal.5.drString found in binary or memory: youtube.comwww.youtube.com/ equals www.youtube.com (Youtube)
Source: 2e3aa02b-9f05-4f2a-935e-325cf4c9ade3.tmp.6.drString found in binary or memory: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592943488126","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABMAAABodHRwczovL3lvdXR1YmUuY29tAA==",false],"server":"https://youtube.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592943528766","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592946136472","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592946172966","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABMAAABodHRwczovL3lvdXR1YmUuY29tAA==",false],"server":"https://www.youtube.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379094549269119","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592951007898","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379094551795682","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"server":"https://www.bing.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592953111244","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://fonts.gstatic.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592960102134","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://www.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592958087724","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"network_stats":{"srtt":356193},"server":"https://www.gstatic.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592988003011","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://play.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592960109525","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"network_stats":{"srtt":384008},"server":"https://accounts.google.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}} equals www.youtube.com (Y
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: powershell.exe, 00000000.00000002.1834401212.000001FC788F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
Source: svchost.exe, 00000003.00000003.1761278800.00000280A2818000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: svchost.exe, 00000003.00000003.1761278800.00000280A2818000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: svchost.exe, 00000003.00000003.1761278800.00000280A2818000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: svchost.exe, 00000003.00000003.1761278800.00000280A284D000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: edb.log.3.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000000.00000002.1756424468.000001FC01A32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000000.00000002.1756424468.000001FC018BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000000.00000002.1756424468.000001FC00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.1756424468.000001FC014FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000000.00000002.1756424468.000001FC018BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Session_13379000940532564.5.drString found in binary or memory: https://accounts.google.com
Source: Session_13379000940532564.5.dr, 000003.log2.5.drString found in binary or memory: https://accounts.google.com/
Source: History.5.drString found in binary or memory: https://accounts.google.com/InteractiveLogin?continue=https://www.youtube.com/signin?action_handle_s
Source: History.5.drString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2
Source: Session_13379000940532564.5.drString found in binary or memory: https://accounts.google.com/_/bscframe
Source: Favicons.5.drString found in binary or memory: https://accounts.google.com/favicon.ico
Source: msedge.exe, 00000002.00000002.1834615514.00002C8800104000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000002.1842007883.0000506400210000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
Source: msedge.exe, 00000002.00000003.1755990482.00002F48002AC000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1755788841.00002F48002AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd/H
Source: msedge.exe, 00000002.00000002.1834615514.00002C8800104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd9062
Source: msedge.exe, 00000002.00000002.1833441528.0000085C002A8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdhttps://youtube.com/account?=https://accounts.goo
Source: msedge.exe, 00000002.00000003.1755788841.00002F48002AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwdicrosoft
Source: History.5.drString found in binary or memory: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Fa
Source: msedge.exe, 00000002.00000002.1822771091.000001D702E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.googlllscreen
Source: powershell.exe, 00000000.00000002.1756424468.000001FC00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: msedge.exe, 00000002.00000002.1823096126.000001D702EBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comse
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.5.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: offscreendocument_main.js.5.dr, service_worker_bin_prod.js.5.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
Source: Web Data.5.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.5.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Network Persistent State0.5.dr, 1fce9c2a-bc51-4740-8e7d-91cfc5cc32d1.tmp.6.drString found in binary or memory: https://chrome.cloudflare-dns.com
Source: msedge.exe, 00000002.00000002.1834801783.00002C880015C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
Source: manifest.json.5.drString found in binary or memory: https://chrome.google.com/webstore/
Source: msedge.exe, 00000002.00000002.1834801783.00002C880015C000.00000004.00000800.00020000.00000000.sdmp, manifest.json.5.drString found in binary or memory: https://chromewebstore.google.com/
Source: 2e3aa02b-9f05-4f2a-935e-325cf4c9ade3.tmp.6.drString found in binary or memory: https://clients2.google.com
Source: msedge.exe, 00000002.00000002.1833654218.00002C8800040000.00000004.00000800.00020000.00000000.sdmp, manifest.json0.5.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 2e3aa02b-9f05-4f2a-935e-325cf4c9ade3.tmp.6.drString found in binary or memory: https://clients2.googleusercontent.com
Source: powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: Reporting and NEL.5.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/AccountsSignInUi
Source: Reporting and NEL.5.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/apps-themes
Source: Reporting and NEL.5.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/boq-infra/identity-boq-js-css-signers
Source: Reporting and NEL.5.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/static-on-bigtable
Source: Reporting and NEL.5.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/youtube_main
Source: manifest.json0.5.drString found in binary or memory: https://docs.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json0.5.drString found in binary or memory: https://drive.google.com/
Source: Web Data.5.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.5.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.5.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log0.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.5.dr, 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: svchost.exe, 00000003.00000003.1761278800.00000280A28C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
Source: edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
Source: svchost.exe, 00000003.00000003.1761278800.00000280A28C2000.00000004.00000800.00020000.00000000.sdmp, edb.log.3.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://gaana.com/
Source: powershell.exe, 00000000.00000002.1756424468.000001FC018BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://m.kugou.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://m.soundcloud.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://m.vk.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.cn/
Source: msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://music.amazon.com
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://music.apple.com
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://music.yandex.com
Source: powershell.exe, 00000000.00000002.1756424468.000001FC01A32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://office.net/
Source: svchost.exe, 00000003.00000003.1761278800.00000280A28C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
Source: edb.log.3.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
Source: powershell.exe, 00000000.00000002.1756424468.000001FC014FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000000.00000002.1756424468.000001FC014FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://open.spotify.com
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/AddSession
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/Logout
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/LogoutYxABzen
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/MergeSession
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/OAuthLogin
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
Source: msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://tidal.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://twitter.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://vibe.naver.com/today
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://web.telegram.org/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://web.whatsapp.com
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.deezer.com/
Source: content_new.js.5.dr, content.js.5.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.5.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.iheart.com/podcast/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.instagram.com
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.last.fm/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.messenger.com
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.office.com
Source: Top Sites.5.drString found in binary or memory: https://www.office.com/
Source: Top Sites.5.drString found in binary or memory: https://www.office.com/Office
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://www.tiktok.com/
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.dr, 2e3aa02b-9f05-4f2a-935e-325cf4c9ade3.tmp.6.drString found in binary or memory: https://www.youtube.com
Source: Favicons.5.dr, History.5.drString found in binary or memory: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
Source: History.5.drString found in binary or memory: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2FpwdYo
Source: 48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drString found in binary or memory: https://y.music.163.com/m/
Source: powershell.exe, 00000000.00000002.1836553251.000001FC78A01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.c
Source: 2e3aa02b-9f05-4f2a-935e-325cf4c9ade3.tmp.6.drString found in binary or memory: https://youtube.com
Source: Session_13379000940532564.5.dr, History.5.drString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: msedge.exe, 00000002.00000002.1823000787.000001D702E8D000.00000004.00000020.00020000.00000000.sdmp, msedge.exe, 00000002.00000002.1841301853.00002F4800238000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000002.1832939151.0000085C00234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--start-fullscreen
Source: msedge.exe, 00000002.00000002.1843512260.0000506400238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--start-fullscreenPd
Source: msedge.exe, 00000002.00000002.1823000787.000001D702E8D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdUser
Source: Session_13379000940532564.5.drString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdX
Source: History.5.drString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdYouTube
Source: History.5.drString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdYouTube/
Source: Favicons.5.drString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdg
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: classification engineClassification label: mal48.evad.winPS1@61/328@15/13
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-6762C968-E98.pmaJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6676:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_j1yirdng.2n3.ps1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: Login Data.5.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2052,i,16665044330531297733,7367787765334264504,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-fullscreen --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2832 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6156 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6584 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2056,i,6170313584558809504,7958511968490377222,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=2156,i,10496358729122952454,2949116957988021637,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7644 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2052,i,16665044330531297733,7367787765334264504,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2832 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6156 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6584 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7644 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2056,i,6170313584558809504,7958511968490377222,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=2156,i,10496358729122952454,2949116957988021637,262144 /prefetch:3
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B7D00AD pushad ; iretd 0_2_00007FFD9B7D00C1
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3385Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2797Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7124Thread sleep time: -4611686018427385s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6992Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 1620Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: svchost.exe, 00000003.00000002.2973569030.000002809D22B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
Source: svchost.exe, 00000003.00000002.2974973263.00000280A2658000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: msedge.exe, 00000002.00000002.1822908041.000001D702E42000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
111
Process Injection
11
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
31
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
111
Process Injection
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials21
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1577479 Sample: ko.ps1.2.ps1 Startdate: 18/12/2024 Architecture: WINDOWS Score: 48 50 AI detected suspicious sample 2->50 7 msedge.exe 70 525 2->7         started        11 powershell.exe 15 2->11         started        13 svchost.exe 1 2 2->13         started        15 2 other processes 2->15 process3 dnsIp4 42 192.168.2.23 unknown unknown 7->42 44 192.168.2.4, 138, 443, 49723 unknown unknown 7->44 46 239.255.255.250 unknown Reserved 7->46 52 Maps a DLL or memory area into another process 7->52 17 msedge.exe 47 7->17         started        20 msedge.exe 7->20         started        22 msedge.exe 7->22         started        32 3 other processes 7->32 24 msedge.exe 16 11->24         started        26 conhost.exe 11->26         started        48 127.0.0.1 unknown unknown 13->48 28 msedge.exe 15->28         started        30 msedge.exe 15->30         started        signatures5 process6 dnsIp7 36 youtube.com 142.250.181.78, 443, 49734 GOOGLEUS United States 17->36 38 142.251.32.100, 443, 49791 GOOGLEUS United States 17->38 40 13 other IPs or domains 17->40 34 msedge.exe 24->34         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ko.ps1.2.ps10%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://accounts.googlllscreen0%Avira URL Cloudsafe
https://youtube.c0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    chrome.cloudflare-dns.com
    162.159.61.3
    truefalse
      high
      youtube-ui.l.google.com
      142.250.181.78
      truefalse
        high
        s-part-0035.t-0009.t-msedge.net
        13.107.246.63
        truefalse
          high
          googlehosted.l.googleusercontent.com
          172.217.17.65
          truefalse
            high
            youtube.com
            142.250.181.78
            truefalse
              high
              clients2.googleusercontent.com
              unknown
              unknownfalse
                high
                bzib.nelreports.net
                unknown
                unknownfalse
                  high
                  www.youtube.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/favicon.icofalse
                      high
                      https://clients2.googleusercontent.com/crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crxfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabWeb Data.5.drfalse
                          high
                          https://duckduckgo.com/ac/?q=Web Data.5.drfalse
                            high
                            https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                              high
                              https://permanently-removed.invalid/oauth2/v2/tokeninfomsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://www.last.fm/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                  high
                                  https://g.live.com/odclientsettings/ProdV2.C:edb.log.3.drfalse
                                    high
                                    https://csp.withgoogle.com/csp/report-to/apps-themesReporting and NEL.5.drfalse
                                      high
                                      https://docs.google.com/manifest.json0.5.drfalse
                                        high
                                        https://www.youtube.com48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.dr, 2e3aa02b-9f05-4f2a-935e-325cf4c9ade3.tmp.6.drfalse
                                          high
                                          https://g.live.com/odclientsettings/Prod.C:edb.log.3.drfalse
                                            high
                                            https://www.instagram.com48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                              high
                                              https://web.skype.com/?browsername=edge_canary_shoreline48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                high
                                                https://permanently-removed.invalid/LogoutYxABzenmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.google.com/manifest.json0.5.drfalse
                                                    high
                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=148c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                      high
                                                      https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1756424468.000001FC01A32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=248c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                          high
                                                          https://www.messenger.com48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                            high
                                                            https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                              high
                                                              https://outlook.office.com/mail/compose?isExtension=true48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                high
                                                                https://office.net/msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1756424468.000001FC00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000003.00000003.1761278800.00000280A28C2000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.3.dr, edb.log.3.drfalse
                                                                      high
                                                                      https://i.y.qq.com/n2/m/index.html48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                        high
                                                                        https://www.deezer.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                          high
                                                                          https://www.office.com/Top Sites.5.drfalse
                                                                            high
                                                                            https://web.telegram.org/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                              high
                                                                              https://permanently-removed.invalid/oauth2/v4/tokenmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1756424468.000001FC018BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1756424468.000001FC018BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://chrome.google.com/webstoremsedge.exe, 00000002.00000002.1834801783.00002C880015C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.5.dr, service_worker_bin_prod.js.5.drfalse
                                                                                        high
                                                                                        https://drive-daily-2.corp.google.com/manifest.json0.5.drfalse
                                                                                          high
                                                                                          https://drive-daily-4.corp.google.com/manifest.json0.5.drfalse
                                                                                            high
                                                                                            https://permanently-removed.invalid/oauth/multiloginmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://contoso.com/Iconpowershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://vibe.naver.com/today48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                  high
                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.5.drfalse
                                                                                                    high
                                                                                                    https://accounts.googlllscreenmsedge.exe, 00000002.00000002.1822771091.000001D702E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://permanently-removed.invalid/oauth2/v1/userinfomsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://drive-daily-1.corp.google.com/manifest.json0.5.drfalse
                                                                                                        high
                                                                                                        https://excel.new?from=EdgeM365Shoreline48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                          high
                                                                                                          https://permanently-removed.invalid/OAuthLoginmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1756424468.000001FC018BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://drive-daily-5.corp.google.com/manifest.json0.5.drfalse
                                                                                                                high
                                                                                                                https://permanently-removed.invalid/chrome/blank.htmlmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.5.drfalse
                                                                                                                    high
                                                                                                                    https://permanently-removed.invalid/v1/issuetokenmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://msn.cn/msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/chromecontent_new.js.5.dr, content.js.5.drfalse
                                                                                                                          high
                                                                                                                          https://www.tiktok.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                            high
                                                                                                                            https://permanently-removed.invalid/reauth/v1beta/users/msedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://chromewebstore.google.com/msedge.exe, 00000002.00000002.1834801783.00002C880015C000.00000004.00000800.00020000.00000000.sdmp, manifest.json.5.drfalse
                                                                                                                                high
                                                                                                                                https://drive-preprod.corp.google.com/manifest.json0.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.onenote.com/stickynotes?isEdgeHub=true&auth=248c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=148c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://chrome.google.com/webstore/manifest.json.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://y.music.163.com/m/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://bard.google.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://youtube.cpowershell.exe, 00000000.00000002.1836553251.000001FC78A01000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://csp.withgoogle.com/csp/report-to/youtube_mainReporting and NEL.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://web.whatsapp.com48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                high
                                                                                                                                                https://csp.withgoogle.com/csp/report-to/static-on-bigtableReporting and NEL.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://permanently-removed.invalid/RotateBoundCookiesmsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://m.kugou.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.office.com48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://outlook.live.com/mail/0/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://contoso.com/Licensepowershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://permanently-removed.invalid/o/oauth2/revokemsedge.exe, 00000002.00000003.1764555177.00002C880026C000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000002.00000003.1764241617.00002C8800268000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://powerpoint.new?from=EdgeM365Shoreline48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tidal.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://msn.com/msedge.exe, 00000002.00000002.1837404520.00002C88002D0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://g.live.com/odclientsettings/ProdV2edb.log.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://gaana.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://drive-staging.corp.google.com/manifest.json0.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://csp.withgoogle.com/csp/report-to/AccountsSignInUiReporting and NEL.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://outlook.live.com/mail/compose?isExtension=true48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://contoso.com/powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://oneget.orgXpowershell.exe, 00000000.00000002.1756424468.000001FC014FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://latest.web.skype.com/?browsername=edge_canary_shoreline48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://word.new?from=EdgeM365Shoreline48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://chrome.cloudflare-dns.comNetwork Persistent State0.5.dr, 1fce9c2a-bc51-4740-8e7d-91cfc5cc32d1.tmp.6.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1756424468.000001FC01A32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC101B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1822749562.000001FC1007B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000000.00000002.1756424468.000001FC014FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://outlook.office.com/mail/0/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://csp.withgoogle.com/csp/report-to/boq-infra/identity-boq-js-css-signersReporting and NEL.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.5.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://m.soundcloud.com/48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://mail.google.com/mail/mu/mp/266/#tl/Inbox48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://drive-autopush.corp.google.com/manifest.json0.5.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://music.amazon.com48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge48c5b1be-cd76-491f-b8d3-1902aab6feda.tmp.5.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.office.com/OfficeTop Sites.5.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        23.57.90.154
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                        162.159.61.3
                                                                                                                                                                                                                        chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.251.40.110
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.251.32.100
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.17.65
                                                                                                                                                                                                                        googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.64.41.3
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        64.233.180.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        142.250.181.78
                                                                                                                                                                                                                        youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.253.115.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                        192.168.2.23
                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1577479
                                                                                                                                                                                                                        Start date and time:2024-12-18 14:07:53 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 6m 2s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:22
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:ko.ps1.2.ps1
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal48.evad.winPS1@61/328@15/13
                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 67%
                                                                                                                                                                                                                        • Number of executed functions: 2
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .ps1
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.42.16, 204.79.197.239, 13.107.21.239, 13.107.6.158, 172.217.17.78, 23.35.236.109, 2.16.158.33, 2.16.158.50, 2.16.158.192, 2.16.158.185, 2.16.158.40, 2.16.158.26, 2.16.158.27, 2.16.158.51, 2.16.158.56, 23.32.239.18, 23.32.239.56, 64.233.164.84, 199.232.210.172, 192.229.221.95, 2.16.158.73, 2.16.158.41, 2.16.158.43, 2.16.158.72, 2.16.158.35, 2.16.158.74, 142.250.176.195, 142.251.32.99, 23.57.90.81, 23.57.90.70, 13.107.246.63, 142.250.65.170, 13.107.246.40, 142.250.72.99, 52.149.20.212, 20.1.248.118
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, e16604.g.akamaiedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, prod.fs.microsoft.com.akadns.net, config.edge.skype.com, star.b.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, www.bing.com, cdp-f-tlu-net.trafficmanager.net, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, accounts.google.com, otelrules.azureedge.net, fonts.gstatic.com, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, ctldl.
                                                                                                                                                                                                                        • Execution Graph export aborted for target powershell.exe, PID 6648 because it is empty
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: ko.ps1.2.ps1
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        08:08:55API Interceptor7x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                        08:08:57API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                        13:09:04AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                        13:09:12AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        162.159.61.3urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                          EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                  122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                    pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                      IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                        873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                          0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                            23.57.90.154file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              239.255.255.250random.exe.7.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                                  http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://stgasplitrelatorios.blob.core.windows.net/splitrelatorios90dias/10035_20241217.zip?se=2024-12-18T14%3A42%3A10Z&sp=r&spr=https&sv=2019-02-02&sr=b&sig=5ltPQNyZzXUXi0ItA58/8wM4EzPwCnTr/mCY1cev%2Bng%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        https://pluginvest.freshdesk.com/en/support/solutions/articles/157000010678-pluginvest-laadoplossingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://www.ispringsolutions.com/ispring-suiteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            http://trackmail.info/QLTRG66TP4/offer/00248/811/iuk7x/b4q/41/32Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                  172.64.41.3NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                    urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                      EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          SmartEasyPDF.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                              pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                  873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                    Setup.exe (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                      chrome.cloudflare-dns.comNativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                                                      EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                                                      YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                                                      CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                                                      CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                                                      122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                                                      pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                                                      IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                                                      873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                                                      s-part-0035.t-0009.t-msedge.netkjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      steel.exe.2.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      random.exe.17.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      steel.exe.3.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      newwork.exe.1.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      IW9QNpidAN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      T2dvU8f2xg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      IW9QNpidAN.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      cred.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                      fg.microsoft.map.fastly.netEXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 199.232.210.172
                                                                                                                                                                                                                                                                                      122046760.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.214.172
                                                                                                                                                                                                                                                                                      pkqLAMAv96.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.214.172
                                                                                                                                                                                                                                                                                      IIC0XbKFjS.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.210.172
                                                                                                                                                                                                                                                                                      873406390.batGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.210.172
                                                                                                                                                                                                                                                                                      0J3fAc6cHO.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.210.172
                                                                                                                                                                                                                                                                                      KjECqzXLWp.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.214.172
                                                                                                                                                                                                                                                                                      cey4VIyGKh.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                                      • 199.232.214.172
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, DCRat, LummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                      • 199.232.214.172
                                                                                                                                                                                                                                                                                      Nieuwebestellingen10122024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                      • 199.232.210.172
                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                      AKAMAI-ASUShttp://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 104.121.2.245
                                                                                                                                                                                                                                                                                      loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                      • 23.203.88.6
                                                                                                                                                                                                                                                                                      loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                      • 96.24.75.93
                                                                                                                                                                                                                                                                                      EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 95.100.135.24
                                                                                                                                                                                                                                                                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                      • 104.82.71.158
                                                                                                                                                                                                                                                                                      arm.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                      • 104.89.110.164
                                                                                                                                                                                                                                                                                      jew.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 23.199.141.123
                                                                                                                                                                                                                                                                                      jew.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 2.16.80.27
                                                                                                                                                                                                                                                                                      https://garfieldthecat.tech/Receipt.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                                                      • 23.217.172.185
                                                                                                                                                                                                                                                                                      https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9jSUEudm9taXZvci5ydS9Td1dIay8=/%23dGVzbGFAdGVzbGEuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 184.30.20.187
                                                                                                                                                                                                                                                                                      CLOUDFLARENETUSkjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                                                                      • 104.21.23.76
                                                                                                                                                                                                                                                                                      InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                      • 172.67.220.223
                                                                                                                                                                                                                                                                                      Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                                                                                      ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                      • 104.21.24.223
                                                                                                                                                                                                                                                                                      random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                      • 104.21.23.76
                                                                                                                                                                                                                                                                                      PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                                                                                      cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                                                                                      http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                                                                                                                                      http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 104.19.163.95
                                                                                                                                                                                                                                                                                      CLOUDFLARENETUSkjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                                                                      • 104.21.23.76
                                                                                                                                                                                                                                                                                      InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                      • 172.67.220.223
                                                                                                                                                                                                                                                                                      Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                                                                                      ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                      • 104.21.24.223
                                                                                                                                                                                                                                                                                      random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                      • 104.21.23.76
                                                                                                                                                                                                                                                                                      PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                                                                                      cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                                                                                                      http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 1.1.1.1
                                                                                                                                                                                                                                                                                      http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                      • 104.19.163.95
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1310720
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.3273990044373876
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrNH:KooCEYhgYEL0In
                                                                                                                                                                                                                                                                                      MD5:E9D9D0F0F8705DA3507B36426D96119C
                                                                                                                                                                                                                                                                                      SHA1:8DE73EF2E7ACFCE02811793C9FDA0E8EBB99EFB2
                                                                                                                                                                                                                                                                                      SHA-256:211BB92B6250016FDD0126BBE4631547EA55FD10DD47E2239BC4969142D91214
                                                                                                                                                                                                                                                                                      SHA-512:8E2D7FE8599292C49A1F07A8387EACC8C4113CDC9524BEF027D3C45F5B21FDFE1CA73C10709BB5F140540BBB35970D951FC6EB8BB8865CA31104AB27D32C4AA0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0xd37c7fc1, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1310720
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.4221660140712734
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:JSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:Jaza/vMUM2Uvz7DO
                                                                                                                                                                                                                                                                                      MD5:9973B59EBB4BE7434E9F561D0316FC23
                                                                                                                                                                                                                                                                                      SHA1:C05FDC309F1165BEC8B3660B53C75C7D6D7A886F
                                                                                                                                                                                                                                                                                      SHA-256:70949FC3844B4D7481DCE79068B273F93DDAB37CF0CC0419FE99469FB0811213
                                                                                                                                                                                                                                                                                      SHA-512:F473988AD17D54C4C9AF1173AB1E5E1CA75288BE0AF0751B19ECC7BF7033A24A89FB5FADD3B21B671380EA0745E52A3B2BFE26F70B68C407074C7552AFA61C37
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|..... .......A.......X\...;...{......................0.!..........{A.9....|a.h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{......................................9....|....................z.9....|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.07652816673260271
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:P3UYeraZoavjn13a/x+no/XollcVO/lnlZMxZNQl:P3UzrY53q4noIOewk
                                                                                                                                                                                                                                                                                      MD5:075BE1F7C66E6AD99A4BD72B48635E43
                                                                                                                                                                                                                                                                                      SHA1:9DEBF229A808AACA6C7D0DAEE302BD245BD02C17
                                                                                                                                                                                                                                                                                      SHA-256:582DF8A4C7863348A342369571249F978F63E89D66BA9B61585B514D8F365AFC
                                                                                                                                                                                                                                                                                      SHA-512:74E3328D8B164DBB4860E6B409CD4BAC01A2D0761B3AF35CD805B3580A549D4B06DB90E6AC4F148EE66D6C1FEA5A332CC653B6365CBF053D984EDED3AD86014C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.A.......................................;...{..9....|.......{A..............{A......{A..........{A]..................z.9....|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                      Size (bytes):8094
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8016992074380935
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:asNAhFeiRU+0QlkSz6qRAq1k8SPxVLZ7VTiq:asNAHjZ2Sz6q3QxVNZTiq
                                                                                                                                                                                                                                                                                      MD5:2A2E7172CAA61919D3784B1BB03A3562
                                                                                                                                                                                                                                                                                      SHA1:C08AA8A82F08A09A80C7BA88CA8D9DF1FDD4AD33
                                                                                                                                                                                                                                                                                      SHA-256:064270FC56EF4F39E915E7D736B0C31B1CB3AEA71769B3BD27A1864A87730EDA
                                                                                                                                                                                                                                                                                      SHA-512:7FFD8B4D0E35032CD031CFECD0FD965216F3461AF16D6B32B765734C13EDA375A344349C1E32C2B0660BC53CF47B06F607E38E4DEABDCA3A545288CB0B4CCAAC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):24999
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.030354244558687
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:ZMkbJrT8IeQc5H1GljeTK2mSXlFTgfDSTW:ZMk1rT8Hf1rTKDR
                                                                                                                                                                                                                                                                                      MD5:E680C378CDF82EF7F67ED5223A2A5176
                                                                                                                                                                                                                                                                                      SHA1:69E50D6389799FD886BF38F36DC4AA9DBE671D05
                                                                                                                                                                                                                                                                                      SHA-256:4C9A9366A2073CCCAE322662156DA241B554206820E2E4C5BD15911D5938A369
                                                                                                                                                                                                                                                                                      SHA-512:DE5591F1BCCC4A2E9C4C9483409278D6A6324C3098F8A9DA16D23776B5BDB1FF0E32388BDEF335B31F3FBEC6F2549929C2C5538F4F745053FB925490BB8854A6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):23897
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.048157508974873
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:o0tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwh300cnSNf0im0FiWgf0irOT+Ox6:ZMkbJrT8IeQc5d1G0cnSNf5lFTgfDSTm
                                                                                                                                                                                                                                                                                      MD5:79FCCD1AC8E792063C7BC47FCF33EA5C
                                                                                                                                                                                                                                                                                      SHA1:AB3D897E39EDE2FB67F39B08A0ADE66EA195719F
                                                                                                                                                                                                                                                                                      SHA-256:EA1DDF386BAD5E525FB5ADD6AD12E31F647BE82DA714B164C3D4108B69D46503
                                                                                                                                                                                                                                                                                      SHA-512:9D7E4171E35BC07F09ABA4AFF3FC165C4ED4D0241F2D06FA0FCEE00CE7B08580C5AEAD7F3B762E8F2C5170612898B55FDEC377AAE1A55B23084C90CB7D67E0BA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                      Size (bytes):23913
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.0481472720958385
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:o0tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwh300SBS/0im0FiWgf0irOT+Ox6:ZMkbJrT8IeQc5d1G0SBS/5lFTgfDSTm
                                                                                                                                                                                                                                                                                      MD5:FE7885A634CC8DF6EBECBE5B2D3A2E11
                                                                                                                                                                                                                                                                                      SHA1:86DEA43559A9F46E676B9527D3FC8220AE837BD7
                                                                                                                                                                                                                                                                                      SHA-256:5B5874007A9B29529324C9FC53EAA3949976C60ACF59BCC5898F0323DCEFE909
                                                                                                                                                                                                                                                                                      SHA-512:3F051D58311515F44114085E086D0259191CB9AD0D1A20FD761D9652D86A1EB8EC2937E529080F2A7D38A7776DD01627605BFDF33104A6A4128398BAE9E9F6C8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):22798
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.0459790153251145
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:o0tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwh301fSqim0FiWgf0irOT+Ox6:ZMkbJrT8IeQc5d1G1fSXlFTgfDSTm
                                                                                                                                                                                                                                                                                      MD5:473A8FB6EEC3529A9FE807A80D650F68
                                                                                                                                                                                                                                                                                      SHA1:9F8F18E94B3E9F38EC2389297BEE437434F78719
                                                                                                                                                                                                                                                                                      SHA-256:D4042A85FA9323ED9F5CE36B6D4961560F5CC9A6D27A4AEC9288C4A0C14D843F
                                                                                                                                                                                                                                                                                      SHA-512:98B38FEAE2E605E9143D63D46103D6080F856EA80FC9B38589B754885D83AF20154D8D9CD18C349A00AB54DC17817ACB10174C255581C868BDE1DB21557BF28F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                      Size (bytes):25050
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.029545107696208
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:ZMkbJrT8IeQc5HkGljeTK2mSXlFTgfDSTW:ZMk1rT8HfkrTKDR
                                                                                                                                                                                                                                                                                      MD5:68ECF5E2B81B9F7834130121ED6F92DF
                                                                                                                                                                                                                                                                                      SHA1:FAC39FF75453B4EDF966AD2A70FDE150451126DD
                                                                                                                                                                                                                                                                                      SHA-256:CBE5FC2DFD1AD1187B5C612675C1C55B4147FA572362C73892021BA05E9B2FCB
                                                                                                                                                                                                                                                                                      SHA-512:38D867BAED432C07B9A7087352B7E6821C4FC7B2DF5E83E0A6915B636F349A6029E39E0E456B6B1AC9A88E71AB7043C2A9D83A880ADAFF8A35BD42965AF0C993
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8243
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7951395086261055
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:fsNAhFeiRUYJjVkSP6qRAq1k8SPxVLZ7VTiQ:fsNAHPdmSP6q3QxVNZTiQ
                                                                                                                                                                                                                                                                                      MD5:4638D740D95A6413C8DF2676B599F602
                                                                                                                                                                                                                                                                                      SHA1:1534E9462C8FA5FF13E83BACAB221AF454389217
                                                                                                                                                                                                                                                                                      SHA-256:9116B0D87FE8FEA800C42C10D771DF9DF067D670E736C13996F877120E2D995A
                                                                                                                                                                                                                                                                                      SHA-512:0F00F2D4AF7A8FCA735073D6511E2B56B7BF6664C7C37C776C200226E139EB664FA2887390E6EFB8F6E09832414DB03E597B899074CDB610C5F81688D5AAA03C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                                                      MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                                                      SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                                                      SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                                                      SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                                                      MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                                                      SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                                                      SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                                                      SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.039958619477722036
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:vo501utmqvDDKX7aJvyqlBqfr3nXgXXCOD5YMhZINEydeRQMtRA+n8y08Tcm2RGY:O0Et7SQjh+TGDA+08T2RGOD
                                                                                                                                                                                                                                                                                      MD5:6CD7464490E9F13CEE570FF272170B4F
                                                                                                                                                                                                                                                                                      SHA1:2F79D5C5069497BB38E5EC0B40C9BF0DE9299A3C
                                                                                                                                                                                                                                                                                      SHA-256:C11F5917E78ABE4C78A52F40F77A178F2C33EEDCC1F3FDB4A00B18D6AC1D824F
                                                                                                                                                                                                                                                                                      SHA-512:AC6DA9355A5B5472ECDB1F5E8E475575B34A0A96EA0BD098F6D055BC3EBDF9001A87500E08008F1C3AC1DBB04EB4183E340808C1136410A1F0DB4E881A54DCF6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@................a..HQ..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....i.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sfjrhv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..Ui:...>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.47860132463925675
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:Dy6+G35Z32lDaHQI1id3LL3dkMh0qPaHvj:Tj2luLfP
                                                                                                                                                                                                                                                                                      MD5:5E69DC2FCB701033885E2BDADA4AB1DC
                                                                                                                                                                                                                                                                                      SHA1:030F7D1874A4C6A67EC9B31142D976C06BFF8E41
                                                                                                                                                                                                                                                                                      SHA-256:B65A0A18D2E876A932664E2A13D07615E8AC2F02F7FA6E8BFA730AC4AF0F4747
                                                                                                                                                                                                                                                                                      SHA-512:05BA6EAD6E4C89545F76A4A029D315DC4485EE8C033CAFDD0AE02CBBFF016A443825A9CFD82022A827D9AED7CB31D3C0108B164C162F612628820BB4FB2A36FC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...............8...x...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....m.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sfjrhv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K.i:...>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.04077249483058786
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:0q0EbtmqvDtKX7MJEa3XxxTxqZ/g+Xgk970R6Eqhq7Nn8nG1gQMfU0On8y08TcmQ:h0EtveK8YPGFh8QCgTU108T2RGOD
                                                                                                                                                                                                                                                                                      MD5:36234D194068C30104DD15B473147F60
                                                                                                                                                                                                                                                                                      SHA1:4D2DDDD2B3A6DD51B4B3A7BF2E9893393276A24D
                                                                                                                                                                                                                                                                                      SHA-256:034681793B6D9F67340B2122BB2EAB6E3741581AB0AA785BACCAD749C9CF3A0A
                                                                                                                                                                                                                                                                                      SHA-512:26BE8F01B46CD2FE59213BDD05B40619DA39A8B9B31C8AEE4D7B044F047E339F0C84D3A173BD973DB401430A660FB2299E575D98DBB69A98753383468CFFCC4D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sfjrhv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.03978850125586655
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:OL0EbtmqvD3KX7bJEa3Xxx7uqZGXPtg34khtbNE3nnI1gQMfLWFan8y08Tcm2RGY:C0Etme18xphlCggrLH08T2RGOD
                                                                                                                                                                                                                                                                                      MD5:DD0C21A2969F0E4A52E80A28842CE14B
                                                                                                                                                                                                                                                                                      SHA1:A2A7742DCAE273F5356EB678A2F60C8E0F784329
                                                                                                                                                                                                                                                                                      SHA-256:E2BC9F93A35CDAD33323EAA637116A4E8109E4D1B81ECA61E72FF1C14536359D
                                                                                                                                                                                                                                                                                      SHA-512:10408A64D53A73424864B4E0ABC26EC4BD6C50340431CA835F4B073D08747A6C964DF77C9974BF3D77766BB55139101C7CD8B3813DADBD163EDA988846AD39C3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...............h^.. N..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".sfjrhv20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.3553968406659012
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                                                                                                                      MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                                                                                                                      SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                                                                                                                      SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                                                                                                                      SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.060980776278344
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1J1:o1//BVsJDG2Yq
                                                                                                                                                                                                                                                                                      MD5:74B32A83C9311607EB525C6E23854EE0
                                                                                                                                                                                                                                                                                      SHA1:C345A4A3BB52D7CD94EA63B75A424BE7B52CFCD2
                                                                                                                                                                                                                                                                                      SHA-256:06509A7E418D9CCE502E897EAEEE8C6E3DCB1D0622B421DD968AF3916A5BFF90
                                                                                                                                                                                                                                                                                      SHA-512:ADC193A89F0E476E7326B4EA0472814FE6DD0C16FC010AAF7B4CF78567D5DF6A1574C1CE99A63018AFE7E9AD68918147880621A3C00FAA7AD1014A0056B4B9C4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):13756
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.233271730500689
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:sVzJ9pQTryZiuaba4uyuJzcylRVfS0LWDKF3eY/3k89pj+F3qQAHv+/1f:sVzLAJuNJz9lXfS9DkhpU6QYve
                                                                                                                                                                                                                                                                                      MD5:98DB121A73B90BE0605B937467A7F423
                                                                                                                                                                                                                                                                                      SHA1:C10CE5246F9D6C0095665D9BD2E4E988EE1BB865
                                                                                                                                                                                                                                                                                      SHA-256:A223973546B2B2FCB29A05D105B2D6E5539779822B204147AE382A2C20F3A6EF
                                                                                                                                                                                                                                                                                      SHA-512:5ECD3B9664FBFD4AB17EDC8D67AE3448C5F5C60D553DAFC05AAB9DAA0B0A3A482EC81E7FF5EFB95EB5A24871A11F01FDE7466621284BC7A8EBB386738332FC7B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):13598
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.23512939944904
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:sVzJ9pQTryZigaba4uyuJzcylRVfS0LWDKF3eY/3k89pj+F3qQATv+/1f:sVzLA3uNJz9lXfS9DkhpU6QGve
                                                                                                                                                                                                                                                                                      MD5:0BD2A01166B39D9CABB9044A84858824
                                                                                                                                                                                                                                                                                      SHA1:7129750145D6D27557DC08BFB87DF3FC75712179
                                                                                                                                                                                                                                                                                      SHA-256:824275FF0605D031F6CA85F2DCECD8ED2A422F7EA06F51618D47F547EFDADC38
                                                                                                                                                                                                                                                                                      SHA-512:BE1313FED403B3BCED716AA46F918DCD0DC06B16385CB9DA6806D77DEC0F484152BE345D3A7D9FFD37C590099FF306869A36F83A2A1C8BCFCB9A1D0846994613
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):39694
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.562483623156973
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:QPsJfK7pLGLhc+WPcCfEs8F1+UoAYDCx9Tuqh0VfUC9xbog/OVr9aZWUSrw1BGRc:QPsJfichc+WPcCfEsu1ja29aMUX1BoT2
                                                                                                                                                                                                                                                                                      MD5:43E92467D5E6D6FC1480E2312D6F1992
                                                                                                                                                                                                                                                                                      SHA1:64A94096325CA1893C47C96BDFED080A3222EE4E
                                                                                                                                                                                                                                                                                      SHA-256:F7D6B8F853F3280252FBB48769A492B30D2FE7F9F89381165065A78DEF8F960C
                                                                                                                                                                                                                                                                                      SHA-512:D300A3327CD4C1F2D2FBE883E86422EE4541803CF0D3CC4C5EF873A0C76A71E684231AE465EBF5B67BE7E1B2DFE1E9D244CAF69C92909CF697326D995D9E3E21
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13379000938022624","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13379000938022624","location":5,"ma
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):13684
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.234268557817696
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:sVzJ9pQTryZiuaba4uyuJzcylRVfS0LWDKF3eY/3k89pj+F3qQAev+/1f:sVzLAJuNJz9lXfS9DkhpU6QFve
                                                                                                                                                                                                                                                                                      MD5:94AD96AF90AB07E196E5346AAC4A40A9
                                                                                                                                                                                                                                                                                      SHA1:BE0E1AAD9E091C12BE7EF98DBC59435F94650260
                                                                                                                                                                                                                                                                                      SHA-256:01C659AC766F874B82157D130E0AE442B64B776ACB7478E0DE52BDB6FEA24B38
                                                                                                                                                                                                                                                                                      SHA-512:5C1202FB942D55C486ABB5802BE96B77618898D60E956B042C03F20FDB2A566D4D4DCFD966E364A09ED51BB4ED6A0FC1321AF996A29B8963E75F5A387B3A777B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):13794
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.232491522354058
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:sVzJ9pQTryZiuaba4uyuJzcylRVfS0LWDKF3eY/3k89pj+F3qQAev+/1f:sVzLAJuNJz9lXfS9DkhpU6Qhve
                                                                                                                                                                                                                                                                                      MD5:69FCB825A9E7E980C5B22E022DE89A4F
                                                                                                                                                                                                                                                                                      SHA1:9EE00D55B91A4378D6508AED9179CA1836165556
                                                                                                                                                                                                                                                                                      SHA-256:B431D9852B7716294B3AA7C951F8B32973DFC607F9D4214984BBF9A0F6947736
                                                                                                                                                                                                                                                                                      SHA-512:CB471109C73368A891949D0F92FC9A0B4434325E9B5F3B06CC04799F2DE22553D996F3A7510DFEB121B7B9BA137B1759D567AD79AF2D2C9BB2F980ADB4224E54
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                      Size (bytes):1695826
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.041130330606886
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24576:lPfQUg6kAdRhiGzmYoAo2ENU0ifYeV3br2M:lPfZ/mS5
                                                                                                                                                                                                                                                                                      MD5:9D57B3BBA5FDE846C623D0E1EA5B17D6
                                                                                                                                                                                                                                                                                      SHA1:7E3FEF20751232BB024827BE61087752C7B695BC
                                                                                                                                                                                                                                                                                      SHA-256:6B08E595EFFFBC494229B0A0C8B0B22998224290F6C828DF0A33057202F8E83C
                                                                                                                                                                                                                                                                                      SHA-512:D823DB5624AC24AB274701B2FAD397C857198679755673C88ED9B15CB0C9D5D3B58EF8C5CB757BC5F222131A05A175325549EEF87849C7093CF1D2F8D9075CF5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1.....................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13379000944698755.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]T.HC.................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13379000944700374.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]=_.../..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivileged
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.109066611860518
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:7qhRM1wkn23oH+Tcwt9Eh1ZB2KLlpuq2Pwkn23oH+Tcwt9Eh1tIFUv:7qHrfYeb9Eh1ZFLTuvYfYeb9Eh16FUv
                                                                                                                                                                                                                                                                                      MD5:827A697B4383957F0AE17BC3411CFC0F
                                                                                                                                                                                                                                                                                      SHA1:820638375A559E3A10B4B910F6155C2F6D5F3A45
                                                                                                                                                                                                                                                                                      SHA-256:635B60E2AEC61DC4D9F38ACBAB6C02CBB5D7D23447E34807781CDBF4DC5DB056
                                                                                                                                                                                                                                                                                      SHA-512:FABA93167FBE3E2E5DCA5856363177CDD39DDC9AFBE3934872B0B1F1B8A401271967DFE6BF431AA20A42593B956E366B563D33FC9AA9E76ADE3854B1F3522AEA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:09:02.731 2054 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2024/12/18-08:09:02.771 2054 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                                                                                      MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                                                                                      SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                                                                                      SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                                                                                      SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.45737153295258287
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBdv:TouQq3qh7z3bY2LNW9WMcUvBt
                                                                                                                                                                                                                                                                                      MD5:64EE91B5B33EF84B10BCA294169E37BF
                                                                                                                                                                                                                                                                                      SHA1:FB254877CA495FF58C49E7D74FA150DDD9A9A613
                                                                                                                                                                                                                                                                                      SHA-256:768EC3740D284E3680DD12D4F32046CFBF50CB503D0F9C97265C0B5B59B83169
                                                                                                                                                                                                                                                                                      SHA-512:497470A089CDAB5FAF0E8AA1EB0E2EE001EBC98D0B850A0DB93E490455D0EFD276780CF0405798FEF8C2CF5CCFD85C90D5052D52D29E66E891FED0594C5D7BDD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:LsNlLDEK/:Ls3LAK
                                                                                                                                                                                                                                                                                      MD5:F70C3E4881F83F8C3AC7D8B3AEF76242
                                                                                                                                                                                                                                                                                      SHA1:F29865F375332CECE923DD4E402FC1FADA805642
                                                                                                                                                                                                                                                                                      SHA-256:A0F48F66B6CFCC5772D6C43FA12B86879BF4575767ABE8A1450774666E18385B
                                                                                                                                                                                                                                                                                      SHA-512:2D5131D4D27E5B3278580A6689585495DBD36C220B927EABE02A3C0596935D1B25E9189EEA55581C65C9127539AB715E4CF777D708636D0FDB03EB8C21AA0258
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:..........................................if!./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                      MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                      SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                      SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                      SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):305
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.174693420618944
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dKUIms1wkn23oH+TcwtnG2tbB2KLlp3du3+q2Pwkn23oH+TcwtnG2tMsIFUv:734efYebn9VFLT3w3+vYfYebn9GFUv
                                                                                                                                                                                                                                                                                      MD5:FB51E47E8C540AE72C498F0F299F80E2
                                                                                                                                                                                                                                                                                      SHA1:C3F23FD47AF97D1D85D20D8FA317178ACD589063
                                                                                                                                                                                                                                                                                      SHA-256:DBF9D6C1CC651D3F6C695D0A5330EEADEA439DCBE008A01FD9DD144872170CCF
                                                                                                                                                                                                                                                                                      SHA-512:4693C6FCD8ABFD135652E5417F310436105F4C866214017D6E8C61028105255E09709B0133EE9836C8DF0EC0622037942ABD9D67BC9540AD421987092F5C0FCA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.091 1cbc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2024/12/18-08:08:58.141 1cbc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                                                                                      MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                                                                                      SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                                                                                      SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                                                                                      SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.6131335070004761
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+jWx9p0xSmL:Te8D4jJ/6Up+ie9
                                                                                                                                                                                                                                                                                      MD5:D939557BBBE7749D8E42AC87D7A2375B
                                                                                                                                                                                                                                                                                      SHA1:8C012D14C596DEDC4D7382F85803CC0FA9E9EE6C
                                                                                                                                                                                                                                                                                      SHA-256:3CD82597A317BB03C1E480A272B2D68F4CD2BBA32CBDF70BFE1DBA724C146089
                                                                                                                                                                                                                                                                                      SHA-512:E6C9E7AB808A5AC3F99983FED6FEAEEACE80140515A169F2F866FAEA9841A861AB60BD0864FF67A116841D4B7230CE932EA82F830D0323696E31269CC633176C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                      Size (bytes):375520
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.35412019354595
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:aA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:aFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                                      MD5:40F4A8B81EC2E451D4D1386BD739AAC5
                                                                                                                                                                                                                                                                                      SHA1:903B22FFCF7881D6B6C5CDF9CBA21A059990582D
                                                                                                                                                                                                                                                                                      SHA-256:0269C0B044E056ECE27E879B07F86497318AFF75B3AA4725C6499F289A51FC17
                                                                                                                                                                                                                                                                                      SHA-512:201CCAD34081BB8345EAC714DB00A9341868A54E051E47213D265E62526AD0E2EA69FD822B5F0672D055D71A11B8AC739950147F940D55D915D271231698DCF6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1../.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13379000945442641..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):309
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.162229747463545
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:7dVR1wkn23oH+Tcwtk2WwnvB2KLlpr4q2Pwkn23oH+Tcwtk2WwnvIFUv:7dV0fYebkxwnvFLTsvYfYebkxwnQFUv
                                                                                                                                                                                                                                                                                      MD5:389B44E0A78986E5CC294C1E53751548
                                                                                                                                                                                                                                                                                      SHA1:8D4AFB5E56355CDDDB87779F63B63D446ED9B01B
                                                                                                                                                                                                                                                                                      SHA-256:AD69B1258CE254440040B977FD6EB2056A79AA9CA285C0350333C608EFFEA76F
                                                                                                                                                                                                                                                                                      SHA-512:2597D120C8017130AA4EA0F883A702F97A3B70FDD861E60F9ABFBC12366195EC337B5DDCDA33B5C4C0468D43C38268EEA9FF3CE630383107C76B1B5F0F1F79A2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:09:02.736 2110 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/12/18-08:09:02.806 2110 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):358860
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3246231744639845
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Re:C1gAg1zfv2
                                                                                                                                                                                                                                                                                      MD5:EF3C58F1C4140670919EDD9D88FDAE0B
                                                                                                                                                                                                                                                                                      SHA1:D2E8523C38416B6D3CE3C4765B516EBEB5C8BF6C
                                                                                                                                                                                                                                                                                      SHA-256:CF4FC6537840B355004A09C4EDB6CCA08B4A8FCF93EE5894DE721CC5681AB53E
                                                                                                                                                                                                                                                                                      SHA-512:B639170420E53C961CF8359CDEA47C4698825AB2CFE8A142481113A506AC2193492D4BB7ED58FDE56A60CBDE20439A93E8B274C00406D5E1DB933F2E525C7B36
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                                      MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                                                                                      SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                                                                                      SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                                                                                      SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.140792115216239
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dEQYD1wkn23oH+Tcwt8aVdg2KLlp3dKQIVFIq2Pwkn23oH+Tcwt8aPrqIFUv:733YyfYeb0LT34bIvYfYebL3FUv
                                                                                                                                                                                                                                                                                      MD5:D06267F08348D917A47BEC878A394689
                                                                                                                                                                                                                                                                                      SHA1:FD0FB2FCF347F226994374112ACFB6EA0D477F87
                                                                                                                                                                                                                                                                                      SHA-256:5DE3D5E851715CAB0BFBEBBBBFA7C1F9FC9CF8A5144FB993F8653E15FC604AA2
                                                                                                                                                                                                                                                                                      SHA-512:5C1C594DFBA2555E019AB4AF97CE269CCC32C9058E46A0BA6D7062C7908EBE215F616AD50540302E29C72EA95BED46427F0FE762B157ABF41DFB8F746C484576
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.075 1cc0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2024/12/18-08:08:58.095 1cc0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                                      MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                                                                                      SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                                                                                      SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                                                                                      SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.104107589502614
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dKG1wkn23oH+Tcwt86FB2KLlp3dDfGIq2Pwkn23oH+Tcwt865IFUv:734BfYeb/FFLT3NfvvYfYeb/WFUv
                                                                                                                                                                                                                                                                                      MD5:D914EED010A9F238C32B04E866955380
                                                                                                                                                                                                                                                                                      SHA1:4F358F68959A465182B5CE83FF6B49FD787CA01D
                                                                                                                                                                                                                                                                                      SHA-256:44A52F35961A56CA361404D48457D30D6306589C7E4ED948042FFA006A803369
                                                                                                                                                                                                                                                                                      SHA-512:AF58F70366583B695FDE174B1E7789A9FB0F838F8D2831DB507A06A269D5A808E3E95FCB2CFE50260726D3A6022580E5605F862536606E1CED01254F9F740F15
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.098 1cc0 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2024/12/18-08:08:58.112 1cc0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1197
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                                                                      MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                                                                                      SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                                                                                      SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                                                                                      SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.190484586590244
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736XTq2Pwkn23oH+Tcwt8NIFUt8O36XR1FZZmw+O36XRRukwOwkn23oH+Tcwt8+Q:738TvYfYebpFUt8O38fFZ/+O38+5JfYN
                                                                                                                                                                                                                                                                                      MD5:7521D32B02B779F5B5F833147E7FE893
                                                                                                                                                                                                                                                                                      SHA1:E018D52CE93AE992F7B5D6481D7CD21D6E0AA0AB
                                                                                                                                                                                                                                                                                      SHA-256:9F0BCD0F98CDC01B3DB53D988461B5E05CF1BD5BB449DEA981434F2D4AA8AFF8
                                                                                                                                                                                                                                                                                      SHA-512:E0E0F374FC0F2E2E1AF4F011D66E342C064BDD0F90B394A78DD25BB395C8A69993993D809B09A1C2A586D4098E6B4D7C968033AF9AE39ACD87F8EDF59EC167B7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.239 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/18-08:08:59.243 1c94 Recovering log #3.2024/12/18-08:08:59.244 1c94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.190484586590244
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736XTq2Pwkn23oH+Tcwt8NIFUt8O36XR1FZZmw+O36XRRukwOwkn23oH+Tcwt8+Q:738TvYfYebpFUt8O38fFZ/+O38+5JfYN
                                                                                                                                                                                                                                                                                      MD5:7521D32B02B779F5B5F833147E7FE893
                                                                                                                                                                                                                                                                                      SHA1:E018D52CE93AE992F7B5D6481D7CD21D6E0AA0AB
                                                                                                                                                                                                                                                                                      SHA-256:9F0BCD0F98CDC01B3DB53D988461B5E05CF1BD5BB449DEA981434F2D4AA8AFF8
                                                                                                                                                                                                                                                                                      SHA-512:E0E0F374FC0F2E2E1AF4F011D66E342C064BDD0F90B394A78DD25BB395C8A69993993D809B09A1C2A586D4098E6B4D7C968033AF9AE39ACD87F8EDF59EC167B7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.239 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/12/18-08:08:59.243 1c94 Recovering log #3.2024/12/18-08:08:59.244 1c94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                                                                                      MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                                                                                      SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                                                                                      SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                                                                                      SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                                                                                      MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                                                                                      SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                                                                                      SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                                                                                      SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 11, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):24576
                                                                                                                                                                                                                                                                                      Entropy (8bit):2.694317752261631
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:RBCyDcopDW9BKCGW9BTr9BmoelS9nsH4/AztcSuuoKwAnUtDW97W9Bkr9BsKC:nN/0KCFLmgsHXzCSPo1Zb4sKC
                                                                                                                                                                                                                                                                                      MD5:6888962D3D5CCD53DB87C2871F19BB9E
                                                                                                                                                                                                                                                                                      SHA1:3A619C63E18CB88FB84A066E2B0FABBD0CF48E46
                                                                                                                                                                                                                                                                                      SHA-256:3D8C256DA66BA4B55EF8DD272DE015A8EB851A85A2A6050A9350E8A55C42A894
                                                                                                                                                                                                                                                                                      SHA-512:58EF7C796096F4C0D2AE21173B92C90262323A50CFD5C8F44781A2B00336DEDD88D0E827B36F250432E0B47534DFD1EAC909E8468EB35F46DAAF983866DD8DA9
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):159744
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.7691725250206679
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:i0KCQCE+GPXBBE3upb0HtTTDxVjv0KCv+:mCIvBBE3u1itPDBC
                                                                                                                                                                                                                                                                                      MD5:FC32507638FED6F03D82A987E9EF7125
                                                                                                                                                                                                                                                                                      SHA1:A58ED1ADB21546FCB58020E7A59F8FFF13725E11
                                                                                                                                                                                                                                                                                      SHA-256:DB88142D0B03C60793D54DFE0923D5C12AA0D5B7799E09FAE412FEDD9244D325
                                                                                                                                                                                                                                                                                      SHA-512:6EDD9534B89CEFA57629CA779B036C109D28E7486BC7DD8E993E670CA7085A82D28E769B9E6DE2614219703CFE5AE094D341573EFAE9DE7B66866AA965F7FF46
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.3281731663735024
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:MMA/J3+t76Y4QZZofU99pO0BYNSqR4EZY4QZvG+n:MdhHQws9LdUZBQZG+
                                                                                                                                                                                                                                                                                      MD5:930EE28EE568D22EB9CFAEC54FC64E3D
                                                                                                                                                                                                                                                                                      SHA1:64647FE69FEF493F398850E6BBC3871FA7F60F2F
                                                                                                                                                                                                                                                                                      SHA-256:1FA5B826190B61FA1C0D5A3C8AC145A0D3F16F8D8D3B5149C1D4DC224B8CABE9
                                                                                                                                                                                                                                                                                      SHA-512:1B2692AA74DF97D0DAC8AA12A3FD6CCBBA56340019228B2E65D1BD8527A933BFD6B670B0BF35D07CF63383B283CDD5111C8B25E6F3286EA6681007F6D9F7C271
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.............K.x...'....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.301760063456805
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:qj9P0RhhcQkQeryc2gam6IfP/Kbtn773pL4RKToaAu:qdWhSe2VpvP/m72RKcC
                                                                                                                                                                                                                                                                                      MD5:9277EF896D6DC6D4601C260234C1BD56
                                                                                                                                                                                                                                                                                      SHA1:6ED73F1E1F993A18C766E2B5D8E8FC04F23F16FB
                                                                                                                                                                                                                                                                                      SHA-256:06BF4A1539A25EA44F394211EFC3D9F50DDBACF1BB9E6BF15D5FBC18EC25550C
                                                                                                                                                                                                                                                                                      SHA-512:D0149CA89BC75B32CE98D500058B2922959A1A297F0679766B3BF8E44E42CD5DBB296BE35D600DA49F02BD8BB2724B4456FCBAF7FB1F65073237B3A65FEA7BAD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):406
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.245287904470307
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:7AIvYfYeb8rcHEZrELFUt8Op1/+Opn5JfYeb8rcHEZrEZSJ:7A6YfYeb8nZrExg8OpZp5JfYeb8nZrE8
                                                                                                                                                                                                                                                                                      MD5:E231703C56B62F16B9CCBE80060BF6A7
                                                                                                                                                                                                                                                                                      SHA1:5199270A2D82C8CE2CABD5AF7925A66F473F34EB
                                                                                                                                                                                                                                                                                      SHA-256:9061AD073CB6EA43255D56DD1B817FE418A58DD14E00B728720CC1636BD4513A
                                                                                                                                                                                                                                                                                      SHA-512:43772707AF095287B128BDDF515ED0DB0E7FB132DB79A2E6341979D27B443E24D60C45782F419546697E283D75444B02791705E34BD092E3C777435C931E50BB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:09:00.542 1c80 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/18-08:09:00.543 1c80 Recovering log #3.2024/12/18-08:09:00.543 1c80 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):406
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.245287904470307
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:7AIvYfYeb8rcHEZrELFUt8Op1/+Opn5JfYeb8rcHEZrEZSJ:7A6YfYeb8nZrExg8OpZp5JfYeb8nZrE8
                                                                                                                                                                                                                                                                                      MD5:E231703C56B62F16B9CCBE80060BF6A7
                                                                                                                                                                                                                                                                                      SHA1:5199270A2D82C8CE2CABD5AF7925A66F473F34EB
                                                                                                                                                                                                                                                                                      SHA-256:9061AD073CB6EA43255D56DD1B817FE418A58DD14E00B728720CC1636BD4513A
                                                                                                                                                                                                                                                                                      SHA-512:43772707AF095287B128BDDF515ED0DB0E7FB132DB79A2E6341979D27B443E24D60C45782F419546697E283D75444B02791705E34BD092E3C777435C931E50BB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:09:00.542 1c80 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/12/18-08:09:00.543 1c80 Recovering log #3.2024/12/18-08:09:00.543 1c80 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.212406503873527
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736RTlN+q2Pwkn23oH+Tcwt8a2jMGIFUt8O36RTVUnZZmw+O36RTsSNVkwOwkn2o:734+vYfYeb8EFUt8O3OUnZ/+O3sV5Jfo
                                                                                                                                                                                                                                                                                      MD5:7B93128780D1FF00FF7E55B6AF35178F
                                                                                                                                                                                                                                                                                      SHA1:949176F57EC761F2F0BE10CA0DCE4EED4BE185E5
                                                                                                                                                                                                                                                                                      SHA-256:7842EB9F256F9538DC69A0B48E004619DA9CEE5C19B93E3D887B2967DFFAED2E
                                                                                                                                                                                                                                                                                      SHA-512:5174F3948F817D48CF4528883A3EF746F484D650F775B92A9D27EEFE44B461AF380E705693CA3374C500F6A8ACE713EBE2BE13F0FABC75A42C783EDCE2AF2F37
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.461 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/18-08:08:59.462 1d9c Recovering log #3.2024/12/18-08:08:59.465 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):334
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.212406503873527
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736RTlN+q2Pwkn23oH+Tcwt8a2jMGIFUt8O36RTVUnZZmw+O36RTsSNVkwOwkn2o:734+vYfYeb8EFUt8O3OUnZ/+O3sV5Jfo
                                                                                                                                                                                                                                                                                      MD5:7B93128780D1FF00FF7E55B6AF35178F
                                                                                                                                                                                                                                                                                      SHA1:949176F57EC761F2F0BE10CA0DCE4EED4BE185E5
                                                                                                                                                                                                                                                                                      SHA-256:7842EB9F256F9538DC69A0B48E004619DA9CEE5C19B93E3D887B2967DFFAED2E
                                                                                                                                                                                                                                                                                      SHA-512:5174F3948F817D48CF4528883A3EF746F484D650F775B92A9D27EEFE44B461AF380E705693CA3374C500F6A8ACE713EBE2BE13F0FABC75A42C783EDCE2AF2F37
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.461 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/12/18-08:08:59.462 1d9c Recovering log #3.2024/12/18-08:08:59.465 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):57344
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.863060653641558
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                                                                                                      MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                                                                                                      SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                                                                                                      SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                                                                                                      SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):45056
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                                                                                                      MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                                                                                                      SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                                                                                                      SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                                                                                                      SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2974
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.285503353103411
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:YXstBOBscsY8sCfcdsEOBrcsBGleebsNgnsQC5s+gsJUrsi+H2sUVYsJP+HgCbg:3ussGgurgkeYcGhUX4opP49k
                                                                                                                                                                                                                                                                                      MD5:FD7DD0F194FDD6D4D1DD89AE514120C3
                                                                                                                                                                                                                                                                                      SHA1:8E5804F7CD68669961E192DA21AE48A8FA0BA3E6
                                                                                                                                                                                                                                                                                      SHA-256:5B5DDBA7BC50EE02187E72D777F7C8F6FA213F82596BCDD4A07F8C63A34E39C3
                                                                                                                                                                                                                                                                                      SHA-512:687D0807AE2F89870B0E7DFE76D4BDD5A85D9278D35823939760FAF0EDB00117C579F1895BF6E480D7F373562ADD90A612CB3D7617AF035044D6AB4FC6BB152E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592943488126","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABMAAABodHRwczovL3lvdXR1YmUuY29tAA==",false],"server":"https://youtube.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592943528766","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592946136472","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381592946172966","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABMAAABodHRwczovL3lvdXR1YmUuY29tAA==",false],"server":"https://www.youtube.com"},{"alternative_service":[{"advertised
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):188
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.336397759985969
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YWRAWNjlWWTVg07TPI0omRSSXmQh3wYHGKB8HQXwlm9yJUA6XcIR6RX77XMq6CVg:YWyWNZ1V1XBv31dB8wXwlmUUAnIMp567
                                                                                                                                                                                                                                                                                      MD5:B705BDAC673287D59C6B8B10B704959E
                                                                                                                                                                                                                                                                                      SHA1:6891D5C83B481A5961E43422A76ECAACDA1327FE
                                                                                                                                                                                                                                                                                      SHA-256:3D066F36C4418F57324421BB6E4BBF00624BE20FBA663DE8E4A30E433FF1B961
                                                                                                                                                                                                                                                                                      SHA-512:6D44EDA4FD63E414DAD21971FAB7934ED25ACC7C2AE1B7630AD13E1ACACCB99386BC1F8375F4315A8C23EB7C65D9BE37A0E5B37E87B8CDD9C957BB5BD2311BE2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1766063360.109642,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734527360.109647}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 9, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.4180930742084625
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:T2dKLopF+SawLUO1Xj8BvUXGvRo1jOe2GSUUEJWlcmo4URF1+RoAlGkT0GI:ige+AucEi1KeF/WlcT4++iAlHTvI
                                                                                                                                                                                                                                                                                      MD5:17FE85E58206E20D47A1435E1DB50D90
                                                                                                                                                                                                                                                                                      SHA1:333CA87F03629138BD141DC43318BDB7D4F6D94C
                                                                                                                                                                                                                                                                                      SHA-256:0984311796B6A9DBDD04C4FCE78F16F2E47562D8ED2DD9E1DCCAC7B5D9C825C6
                                                                                                                                                                                                                                                                                      SHA-512:D717D73E50A1EDDA8B9256DFD4378D36E45C840E32EB17CBCE3349199402190AF2E0AC031FE34E76C10AFDB53A0B5AAAC88D3CABF0BA1CCE2438F6A8B84A6B3F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                                      MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                                      SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                                      SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                                      SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                                      MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                                      SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                                      SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                                      SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                                      MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                                      SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                                      SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                                      SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.5664132855009418
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:uIEumQv8m1ccnvS68in1QBo2dQFUoUu2YQwnrSQKUZ5u1A89uhfh1RVkI:uIEumQv8m1ccnvS6z2K2FUZMfyd
                                                                                                                                                                                                                                                                                      MD5:7DDAE1B34E2D89B13EF6D11D90768C2F
                                                                                                                                                                                                                                                                                      SHA1:DC0F2D7EB02D1F91135B89628F13DB7E642D7A46
                                                                                                                                                                                                                                                                                      SHA-256:7C10EB0FA4CA777C3534809472152EC82292FF83DD0F05B3FFE3C0CCE9AB9137
                                                                                                                                                                                                                                                                                      SHA-512:0574520BD151E6C2FDF6DC8D0FAEC63D6DDDEA0C410C37F81AD2F83EAA63E9972532F502C58F86581D7BECF1BCAB93706BB279A9B6B662B49D8727B234A0BECC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):203
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                                      MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                                      SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                                      SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                                      SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):203
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                                      MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                                      SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                                      SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                                      SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):203
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                                      MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                                      SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                                      SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                                      SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):203
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                                      MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                                      SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                                      SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                                      SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                      MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                                      SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                                      SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                                      SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):188
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.325450837166057
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YWRAWNjlWRE0LHVlPI0omRSSXmQh3wYHGKB8HQXwlm9yJUA6XcIR6RX77XMqcWYd:YWyWNZWjHVlBv31dB8wXwlmUUAnIMp5+
                                                                                                                                                                                                                                                                                      MD5:53C600E2A8AAA9CE3B00867EBC00093C
                                                                                                                                                                                                                                                                                      SHA1:DA49A4C5598170251139943005FAF80331D06593
                                                                                                                                                                                                                                                                                      SHA-256:6CD36D7C5BDC097F1D2533043D9D0DDA4C741FFFE571027367DE12DED3130EDD
                                                                                                                                                                                                                                                                                      SHA-512:21618A59E01CD48909E0F3D255E840D726F27CC68CD475461DB817A5C80807618092F0739A4C712CEFAAC2D2F303D823591E3878F763AAE8DAA0FFFE62DCF4BF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1766063421.552638,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734527421.552643}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):188
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3245596616392525
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YWRAWNjlWWQhUpNK8PI0omRSSXmQh3wYHGKB8HQXwlm9yJUA6XcIR6RX77XMq5w4:YWyWNZiuNK8Bv31dB8wXwlmUUAnIMp5f
                                                                                                                                                                                                                                                                                      MD5:C66C8AC01A1DAD516F44F486870D074B
                                                                                                                                                                                                                                                                                      SHA1:212165828488C54605FA37E7D6973CF777C120F2
                                                                                                                                                                                                                                                                                      SHA-256:05FA64083606CD976041741BA4EBC98F21DACD1125CFE200CD2D412851F288F3
                                                                                                                                                                                                                                                                                      SHA-512:803D7704C7270BE5D1246B0A0D14965E0926E158714A84344D6A93B1983C822C84BE699C39554938FED53B707AB72DA8EAEF8C09C7249A8B2B28D68C7F03BA92
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"sts":[{"expiry":1766063350.451122,"host":"8/RrMmQlCD2Gsp14wUCE1P8r7B2C5+yE0+g79IPyRsc=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1734527350.451126}],"version":2}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.5744102022039023
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLiOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                                                                                                                      MD5:8B7CCBAE5FB8F1D3FDB331AED0833FB0
                                                                                                                                                                                                                                                                                      SHA1:7924CE8D7CF818F1132F1C8A047FBEEF13F18877
                                                                                                                                                                                                                                                                                      SHA-256:8029C4EAA75734867C5970AB41422A7F551EBFDF65E152C09F8A4038B17080C8
                                                                                                                                                                                                                                                                                      SHA-512:23B07F98E037ECC9BAAB37EA93264503B936CA180F4873D19944D186F3529926CBDC7A0962E7A51EADC8CEB2CA85D94BFC3C431D0068B8320C45BF24C0DDB163
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9360
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.921892192164131
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:sVdkdzhMJ1Fcvb9JLClJY53k85Th6Cp9/x+6M8muecmAeCFFe4zvrv+20HQyV0Ef:sVdkduJzcylJY53k8Ppj+FVALv+/1f
                                                                                                                                                                                                                                                                                      MD5:4668995ACF07E3A1AB790D8444CE03E8
                                                                                                                                                                                                                                                                                      SHA1:7103C567ED21258D254B71B1A3B886F38373F2B5
                                                                                                                                                                                                                                                                                      SHA-256:4A72C11BAD3BAFF9C0E9B3AC8479060D650785C885CC0C8EB51408E43DE2D308
                                                                                                                                                                                                                                                                                      SHA-512:9DC7256422A0586A887675CA93306245517F6A09EA487C131CC221A9BFFB392230AD18339E372B3C4DF65CBC3E240CCF9C69644ADEAE9A21D14384557948909B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":1023,"browser_content_container_width":1280,"browser_content_container_x":0,"browser_content_container_y":0,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0",
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9360
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.921892192164131
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:sVdkdzhMJ1Fcvb9JLClJY53k85Th6Cp9/x+6M8muecmAeCFFe4zvrv+20HQyV0Ef:sVdkduJzcylJY53k8Ppj+FVALv+/1f
                                                                                                                                                                                                                                                                                      MD5:4668995ACF07E3A1AB790D8444CE03E8
                                                                                                                                                                                                                                                                                      SHA1:7103C567ED21258D254B71B1A3B886F38373F2B5
                                                                                                                                                                                                                                                                                      SHA-256:4A72C11BAD3BAFF9C0E9B3AC8479060D650785C885CC0C8EB51408E43DE2D308
                                                                                                                                                                                                                                                                                      SHA-512:9DC7256422A0586A887675CA93306245517F6A09EA487C131CC221A9BFFB392230AD18339E372B3C4DF65CBC3E240CCF9C69644ADEAE9A21D14384557948909B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":1023,"browser_content_container_width":1280,"browser_content_container_x":0,"browser_content_container_y":0,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0",
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9360
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.921892192164131
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:sVdkdzhMJ1Fcvb9JLClJY53k85Th6Cp9/x+6M8muecmAeCFFe4zvrv+20HQyV0Ef:sVdkduJzcylJY53k8Ppj+FVALv+/1f
                                                                                                                                                                                                                                                                                      MD5:4668995ACF07E3A1AB790D8444CE03E8
                                                                                                                                                                                                                                                                                      SHA1:7103C567ED21258D254B71B1A3B886F38373F2B5
                                                                                                                                                                                                                                                                                      SHA-256:4A72C11BAD3BAFF9C0E9B3AC8479060D650785C885CC0C8EB51408E43DE2D308
                                                                                                                                                                                                                                                                                      SHA-512:9DC7256422A0586A887675CA93306245517F6A09EA487C131CC221A9BFFB392230AD18339E372B3C4DF65CBC3E240CCF9C69644ADEAE9A21D14384557948909B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":1023,"browser_content_container_width":1280,"browser_content_container_x":0,"browser_content_container_y":0,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0",
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9360
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.921892192164131
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:sVdkdzhMJ1Fcvb9JLClJY53k85Th6Cp9/x+6M8muecmAeCFFe4zvrv+20HQyV0Ef:sVdkduJzcylJY53k8Ppj+FVALv+/1f
                                                                                                                                                                                                                                                                                      MD5:4668995ACF07E3A1AB790D8444CE03E8
                                                                                                                                                                                                                                                                                      SHA1:7103C567ED21258D254B71B1A3B886F38373F2B5
                                                                                                                                                                                                                                                                                      SHA-256:4A72C11BAD3BAFF9C0E9B3AC8479060D650785C885CC0C8EB51408E43DE2D308
                                                                                                                                                                                                                                                                                      SHA-512:9DC7256422A0586A887675CA93306245517F6A09EA487C131CC221A9BFFB392230AD18339E372B3C4DF65CBC3E240CCF9C69644ADEAE9A21D14384557948909B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":1023,"browser_content_container_width":1280,"browser_content_container_x":0,"browser_content_container_y":0,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0",
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9360
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.921892192164131
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:sVdkdzhMJ1Fcvb9JLClJY53k85Th6Cp9/x+6M8muecmAeCFFe4zvrv+20HQyV0Ef:sVdkduJzcylJY53k8Ppj+FVALv+/1f
                                                                                                                                                                                                                                                                                      MD5:4668995ACF07E3A1AB790D8444CE03E8
                                                                                                                                                                                                                                                                                      SHA1:7103C567ED21258D254B71B1A3B886F38373F2B5
                                                                                                                                                                                                                                                                                      SHA-256:4A72C11BAD3BAFF9C0E9B3AC8479060D650785C885CC0C8EB51408E43DE2D308
                                                                                                                                                                                                                                                                                      SHA-512:9DC7256422A0586A887675CA93306245517F6A09EA487C131CC221A9BFFB392230AD18339E372B3C4DF65CBC3E240CCF9C69644ADEAE9A21D14384557948909B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":1023,"browser_content_container_width":1280,"browser_content_container_x":0,"browser_content_container_y":0,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0",
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                                                      MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                                                      SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                                                      SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                                                      SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):25012
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.567899240712394
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:Q+KJ4+WPcCf1s8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYZWHSrwu3pOtu9:Q+KJ4+WPcCf1su1ja1MHX5te
                                                                                                                                                                                                                                                                                      MD5:FDB43336A63E4D34C70571DBAB2B0D8A
                                                                                                                                                                                                                                                                                      SHA1:27317B871B60B66A729D3376CC523DA7C0240337
                                                                                                                                                                                                                                                                                      SHA-256:1D4AF718F8C6332F734346C7E979481A9F345B68B2A95E4D878315A28F2BDCE4
                                                                                                                                                                                                                                                                                      SHA-512:502A504AFE7B20CCD74294908863084E3B8AB6B11720C289435AFC96BA5F2B9356FCE95726327AEF9A6B2B38D3034CDA1EE0FBDFEB8F16483681BA582D5F3D8A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13379000938022624","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13379000938022624","location":5,"ma
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):25012
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.567899240712394
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:Q+KJ4+WPcCf1s8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYZWHSrwu3pOtu9:Q+KJ4+WPcCf1su1ja1MHX5te
                                                                                                                                                                                                                                                                                      MD5:FDB43336A63E4D34C70571DBAB2B0D8A
                                                                                                                                                                                                                                                                                      SHA1:27317B871B60B66A729D3376CC523DA7C0240337
                                                                                                                                                                                                                                                                                      SHA-256:1D4AF718F8C6332F734346C7E979481A9F345B68B2A95E4D878315A28F2BDCE4
                                                                                                                                                                                                                                                                                      SHA-512:502A504AFE7B20CCD74294908863084E3B8AB6B11720C289435AFC96BA5F2B9356FCE95726327AEF9A6B2B38D3034CDA1EE0FBDFEB8F16483681BA582D5F3D8A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13379000938022624","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13379000938022624","location":5,"ma
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):364
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.015076616286693
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:S85aEFljljljljljljlD/laDfQMUA6r4w+CA5EEE:S+a8ljljljljljljlD/UfQr3+CA
                                                                                                                                                                                                                                                                                      MD5:1B433DAF95C78DA345A8133F8360B9A3
                                                                                                                                                                                                                                                                                      SHA1:E9D9847493D0EB70AD171E222C815355CC7969F9
                                                                                                                                                                                                                                                                                      SHA-256:46C68180296751D6C346B17FD18E58C21A026E882FF78AB4ABD2D1F4414BE2C5
                                                                                                                                                                                                                                                                                      SHA-512:F5F2CC19531C2C3217AB73F028A8B3CCEB7B6B1B50C66F935588B5C26CBA22865390B5D31170D847E6CD1761F311A1F09F9F35385282668276001BDF0C07E8B2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f..............._...j................next-map-id.1.Knamespace-02158cd4_e8c1_42c5_9ef4_ee7e7f67731a-https://accounts.google.com/.0V.e................V.e................V.e................V.e................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1878787278831755
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736RRXN+q2Pwkn23oH+TcwtrQMxIFUt8O36RRFZZmw+O36RRuSNVkwOwkn23oH+L:736XN+vYfYebCFUt8O36X/+O36uiV5Jv
                                                                                                                                                                                                                                                                                      MD5:4D38A18C84ADCEB6135E80663EB086D0
                                                                                                                                                                                                                                                                                      SHA1:533BE3BB8860EC75B475D697A14F2A309E82B046
                                                                                                                                                                                                                                                                                      SHA-256:EACA44B946EB7E20700B94F52C734C0FAF2AD3B5CB174234EA61C1306F292F09
                                                                                                                                                                                                                                                                                      SHA-512:20BBF7F62B4A24952AFA004F7165A5CFCE9FFE484C83D789AB9A476A067B32FC4AD5C9115A2A69CF4BC8C1B616D5A7C6C59E8F83FB46E8BB6C54725749E45E39
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.443 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/18-08:08:59.445 1d9c Recovering log #3.2024/12/18-08:08:59.447 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):322
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1878787278831755
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736RRXN+q2Pwkn23oH+TcwtrQMxIFUt8O36RRFZZmw+O36RRuSNVkwOwkn23oH+L:736XN+vYfYebCFUt8O36X/+O36uiV5Jv
                                                                                                                                                                                                                                                                                      MD5:4D38A18C84ADCEB6135E80663EB086D0
                                                                                                                                                                                                                                                                                      SHA1:533BE3BB8860EC75B475D697A14F2A309E82B046
                                                                                                                                                                                                                                                                                      SHA-256:EACA44B946EB7E20700B94F52C734C0FAF2AD3B5CB174234EA61C1306F292F09
                                                                                                                                                                                                                                                                                      SHA-512:20BBF7F62B4A24952AFA004F7165A5CFCE9FFE484C83D789AB9A476A067B32FC4AD5C9115A2A69CF4BC8C1B616D5A7C6C59E8F83FB46E8BB6C54725749E45E39
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.443 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/12/18-08:08:59.445 1d9c Recovering log #3.2024/12/18-08:08:59.447 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9415
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1506959445935605
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:36ObZ0KCZqfYQW0KCZqfYWv0KCae55TqfY:KuzCQY3CQYWtCF8Y
                                                                                                                                                                                                                                                                                      MD5:38E0FEF5C3D194D60062E9D71B861141
                                                                                                                                                                                                                                                                                      SHA1:4BD7D67DD8ABF8C7523B3554A493DE9E80120ABE
                                                                                                                                                                                                                                                                                      SHA-256:3D5D9A32866838A4BA4D90F2301DE23B6DE6728426B0E90F61007436EA025AE7
                                                                                                                                                                                                                                                                                      SHA-512:B50863737A05B8B52ADF5928388F2A23AC918D2C991FBDE7BE789CA8C7AD88658B4E72AA30243E86BEABE46715D75455766410A9C24004927BC2385FC3B52DE6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SNSS.......m..&...........m..&......"m..&...........m..&.......m..&.......n..&.......n..&....!..n..&...............................m..&n..&1..,...n..&$...02158cd4_e8c1_42c5_9ef4_ee7e7f67731a...m..&.......n..&....^1.........m..&...m..&....................5..0...m..&&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.....m..&..........n..&....)..$...n..&....0...https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3Dhttps%253A%252F%252Fwww.youtube.com%252Faccount%253F%253Dhttps%25253A%25252F%25252Faccounts.google.com%25252Fv3%25252Fsignin%25252Fchallenge%25252Fpwd%26feature%3Dredirect_login&hl=en-GB&ifkv=AeZLP99guMvWbnYyh8KNH1W8A4Oy1OgbXIZG6Y0dUp3d9t_PiayMNGGgnm2yLzmwfKxAKrcT-2KGVA&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S-1140107828%3A1734527350653089&ddm=1....Y.o.u.T.u.b.e...,...(...!... ......................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                      MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                      SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                      SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                      SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):350
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.143098187616427
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dAAIq2Pwkn23oH+Tcwt7Uh2ghZIFUt8O3dCZmw+O3dukwOwkn23oH+Tcwt7Uh9:737IvYfYebIhHh2FUt8O3E/+O3k5JfYz
                                                                                                                                                                                                                                                                                      MD5:8A2EB009A97D395A6B628A3F1CEE2DE8
                                                                                                                                                                                                                                                                                      SHA1:2D875ACB72908F074619EDCABAEAB6827215092C
                                                                                                                                                                                                                                                                                      SHA-256:AC8320A18325AD7635DD4ED859A39CF5062426C8462D0427393CD80B72067D60
                                                                                                                                                                                                                                                                                      SHA-512:3BE8A83CEA84E9F244DEA175D537A822BD909B5D407EC2ADC973F971ADDE4E7A3A9AF6A3983CF17F1B03AE38F01C72D5070F199786D93D7DD188BC6BAD221FBA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.023 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/18-08:08:58.024 1c94 Recovering log #3.2024/12/18-08:08:58.024 1c94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):350
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.143098187616427
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dAAIq2Pwkn23oH+Tcwt7Uh2ghZIFUt8O3dCZmw+O3dukwOwkn23oH+Tcwt7Uh9:737IvYfYebIhHh2FUt8O3E/+O3k5JfYz
                                                                                                                                                                                                                                                                                      MD5:8A2EB009A97D395A6B628A3F1CEE2DE8
                                                                                                                                                                                                                                                                                      SHA1:2D875ACB72908F074619EDCABAEAB6827215092C
                                                                                                                                                                                                                                                                                      SHA-256:AC8320A18325AD7635DD4ED859A39CF5062426C8462D0427393CD80B72067D60
                                                                                                                                                                                                                                                                                      SHA-512:3BE8A83CEA84E9F244DEA175D537A822BD909B5D407EC2ADC973F971ADDE4E7A3A9AF6A3983CF17F1B03AE38F01C72D5070F199786D93D7DD188BC6BAD221FBA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.023 1c94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/12/18-08:08:58.024 1c94 Recovering log #3.2024/12/18-08:08:58.024 1c94 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):524656
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Lsul7iYol:Lsr
                                                                                                                                                                                                                                                                                      MD5:0A229F956B2101D36FE914FC2057810A
                                                                                                                                                                                                                                                                                      SHA1:A78D87C95651E861C1526CF0C7622E47EA27AF69
                                                                                                                                                                                                                                                                                      SHA-256:AC668FB1E9B0ACA26410C04F68558B5430215F907E96B9364E7C702397E6132D
                                                                                                                                                                                                                                                                                      SHA-512:D844F26173A5DD1FCFEA9495D97395CF8FBA0DFDBF62CB66B6FB4E408062393A4088036532B4E6961FE6F41E6C93A4AFE56A767876C7BC70EF45C0F79BC4E87C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................u#.f!./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:LsNlW:Ls3W
                                                                                                                                                                                                                                                                                      MD5:6AAD02BA47E8B85809ACA365FE796A9E
                                                                                                                                                                                                                                                                                      SHA1:BC03A84FCD343B204F560EB00A08B29A3642D22E
                                                                                                                                                                                                                                                                                      SHA-256:626818927C9E36368357554CF1E3E9DF91DD88EDDB911861E806BD3A231C12A1
                                                                                                                                                                                                                                                                                      SHA-512:12F00484BB5E9D59530097A6D6DEDB526D98DDE8434401B728DEE9FB1CA434A51617B8ABFC30DEDB52F8F3C372C3A51A0C2ED4E90204FD0C5EDCFE03963B24C2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................&.of!./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):432
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.245433086456503
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:73SN+vYfYebvqBQFUt8O3TBH/+O3GV5JfYebvqBvJ:7jYfYebvZg8OjNwJfYebvk
                                                                                                                                                                                                                                                                                      MD5:4E1ACA08568CDD2331ABF804B4F6BD3D
                                                                                                                                                                                                                                                                                      SHA1:8C798F3CA2358B63AA0DF31E773E87B968402134
                                                                                                                                                                                                                                                                                      SHA-256:7963A3B735F75F720320934DD0DDC165A2F3D325E5CFE4CA1D2797AAC7EA94EB
                                                                                                                                                                                                                                                                                      SHA-512:A8A7E4410003CB04B9AFEC7309384C1D9648714212E168CAE1C62482D27FD9EC1F15B88737BA2C4C87BDBE333FC590A2ACC60726BB531ADAEE424DA2407D3253
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.500 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/18-08:08:59.501 1d9c Recovering log #3.2024/12/18-08:08:59.504 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):432
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.245433086456503
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:73SN+vYfYebvqBQFUt8O3TBH/+O3GV5JfYebvqBvJ:7jYfYebvZg8OjNwJfYebvk
                                                                                                                                                                                                                                                                                      MD5:4E1ACA08568CDD2331ABF804B4F6BD3D
                                                                                                                                                                                                                                                                                      SHA1:8C798F3CA2358B63AA0DF31E773E87B968402134
                                                                                                                                                                                                                                                                                      SHA-256:7963A3B735F75F720320934DD0DDC165A2F3D325E5CFE4CA1D2797AAC7EA94EB
                                                                                                                                                                                                                                                                                      SHA-512:A8A7E4410003CB04B9AFEC7309384C1D9648714212E168CAE1C62482D27FD9EC1F15B88737BA2C4C87BDBE333FC590A2ACC60726BB531ADAEE424DA2407D3253
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.500 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/12/18-08:08:59.501 1d9c Recovering log #3.2024/12/18-08:08:59.504 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):193
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRKXk1Yn:YH/u2caq3QH7E4TX
                                                                                                                                                                                                                                                                                      MD5:1192DD11B1F5F8724DA374B0366A428E
                                                                                                                                                                                                                                                                                      SHA1:CB40812A40613465E160C478DDF991C0AAA00731
                                                                                                                                                                                                                                                                                      SHA-256:8E9C85442D198CE1085D98E21111320C07C08869CDD11853AF32FDFE8B2FDC58
                                                                                                                                                                                                                                                                                      SHA-512:B7F100EA4668A801CA3BE81F38615E66EC871A8E093742D9B9673A278094508EA7099B6799EEF5D9C8FC5BB9CF72E52AC638EF93BBE14CB860E008BDBCA6FA32
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):193
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                                      MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                                      SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                                      SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                                      SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):193
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                                      MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                                      SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                                      SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                                      SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):193
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                                      MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                                      SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                                      SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                                      SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.555790634850688
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                                                                                                      MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                                                                                                      SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                                                                                                      SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                                                                                                      SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                      MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                                      SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                                      SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                                      SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):420
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.250475674300138
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:7/mN+vYfYebvqBZFUt8O/B/+O/BV5JfYebvqBaJ:7vYfYebvyg8OdJJfYebvL
                                                                                                                                                                                                                                                                                      MD5:F7BE9ECB99F5BC298DF8B3D516CD7636
                                                                                                                                                                                                                                                                                      SHA1:33B723532842FC12E394AEB7EF17A4F13A5BF4BC
                                                                                                                                                                                                                                                                                      SHA-256:A427A16372E0A4773D3904769AC1AE817391FE1578244B862E7EE04A8FB2B69F
                                                                                                                                                                                                                                                                                      SHA-512:E0CFFFA60B79E11FC2AC3D35E576F5E6C45FD29771FE9AC751C6F74CC3A48728328AB6A29C8FBF35BB1754D6A2DAC7D1C097C6E389E568EEB3ACE5B2F0F889F7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:09:15.590 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/18-08:09:15.591 1d9c Recovering log #3.2024/12/18-08:09:15.595 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):420
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.250475674300138
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:7/mN+vYfYebvqBZFUt8O/B/+O/BV5JfYebvqBaJ:7vYfYebvyg8OdJJfYebvL
                                                                                                                                                                                                                                                                                      MD5:F7BE9ECB99F5BC298DF8B3D516CD7636
                                                                                                                                                                                                                                                                                      SHA1:33B723532842FC12E394AEB7EF17A4F13A5BF4BC
                                                                                                                                                                                                                                                                                      SHA-256:A427A16372E0A4773D3904769AC1AE817391FE1578244B862E7EE04A8FB2B69F
                                                                                                                                                                                                                                                                                      SHA-512:E0CFFFA60B79E11FC2AC3D35E576F5E6C45FD29771FE9AC751C6F74CC3A48728328AB6A29C8FBF35BB1754D6A2DAC7D1C097C6E389E568EEB3ACE5B2F0F889F7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:09:15.590 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/12/18-08:09:15.591 1d9c Recovering log #3.2024/12/18-08:09:15.595 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.216581903885725
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dA7F34q2Pwkn23oH+TcwtpIFUt8O3duFJNJZmw+O3duFJNDkwOwkn23oH+Tcwd:73234vYfYebmFUt8O3kDJ/+O3kDD5JfT
                                                                                                                                                                                                                                                                                      MD5:4966B287D81AFAB929E3D53046D7FBD9
                                                                                                                                                                                                                                                                                      SHA1:E47AFBDB9304A47E58C63842267F97E183DAFACB
                                                                                                                                                                                                                                                                                      SHA-256:DDBF627C78956DBAF2AAEBD8B9235ADA0AFAB568CF90AE6851A00064CE2DDD9A
                                                                                                                                                                                                                                                                                      SHA-512:2951A42536BB8FBF8DB8F463EA2DFBA38AD4A4F879484BFE9ED53DD1D59E361A0AF73E94AFCB1EBDDA48C63E605E974D89A23AFB18CBD7C71755A675FF57FAA6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.036 1cb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/18-08:08:58.128 1cb4 Recovering log #3.2024/12/18-08:08:58.128 1cb4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.216581903885725
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:73dA7F34q2Pwkn23oH+TcwtpIFUt8O3duFJNJZmw+O3duFJNDkwOwkn23oH+Tcwd:73234vYfYebmFUt8O3kDJ/+O3kDD5JfT
                                                                                                                                                                                                                                                                                      MD5:4966B287D81AFAB929E3D53046D7FBD9
                                                                                                                                                                                                                                                                                      SHA1:E47AFBDB9304A47E58C63842267F97E183DAFACB
                                                                                                                                                                                                                                                                                      SHA-256:DDBF627C78956DBAF2AAEBD8B9235ADA0AFAB568CF90AE6851A00064CE2DDD9A
                                                                                                                                                                                                                                                                                      SHA-512:2951A42536BB8FBF8DB8F463EA2DFBA38AD4A4F879484BFE9ED53DD1D59E361A0AF73E94AFCB1EBDDA48C63E605E974D89A23AFB18CBD7C71755A675FF57FAA6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:58.036 1cb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/12/18-08:08:58.128 1cb4 Recovering log #3.2024/12/18-08:08:58.128 1cb4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                                                                                                      MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                                                                                                      SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                                                                                                      SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                                                                                                      SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.007833661354281301
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:ImtV+wj/l/JiFtl55/+61asAyl6l/:IiV+W/4bGdD
                                                                                                                                                                                                                                                                                      MD5:8372EDF0A81F902C52477ABCE1CB168B
                                                                                                                                                                                                                                                                                      SHA1:E1D5F651914A056FA9C6C21CA47B38E2711166CB
                                                                                                                                                                                                                                                                                      SHA-256:E13507745B2425B6D18525E5F79C93E3A45CB8B07A51B667CBAF4A5081F8A3BE
                                                                                                                                                                                                                                                                                      SHA-512:AA5DDBA0B9A25344DDED69FD3818AA332080D7F4345A4738EE4A64D08A307B3C47C984F552CCDA799F69D825F53AB01033633A2FE8AFA1A440E3C4484C01F1C0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:VLnk.....?.........u.6Q.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):184320
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0665801235284416
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:QSqzWMMUfTanGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYrbn6:QrzWMffOnzkkqtXnTK+hNH+5EVumE
                                                                                                                                                                                                                                                                                      MD5:35178F8F391161AC23F8022A86095701
                                                                                                                                                                                                                                                                                      SHA1:EB3DCCC5DF88904E9CC680ED37C3667E1A3BDB78
                                                                                                                                                                                                                                                                                      SHA-256:E5FB7366650CC8E50BECF5DE79CE0A3FF92B33416BDFA57AC71E126C3DA8FA23
                                                                                                                                                                                                                                                                                      SHA-512:D3D2F7D773EE4BF55C18715772A5ADD25415CB223F19CA4734615746506A231AE618A429587E4586966FB32ADCA41F3F908F9F47BC068C1AEC8FD880E72838FA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 8, cookie 0xb, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.6026287680886837
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:2K3tjkSdj5IUltGhp22iSBgX2RDMb9OUlELt8+8h6drmlT6/h12RDMb9ljTUlELo:2tSjGhp22iSVDW9BKC416CmDW9aKCl
                                                                                                                                                                                                                                                                                      MD5:C5DB9AE405A0D046F989252618794E0A
                                                                                                                                                                                                                                                                                      SHA1:30B073981CA64F2A6332DA63D999F345545028C0
                                                                                                                                                                                                                                                                                      SHA-256:6C476F42AD96EDF3A846743D4A0F9CB134DF3FDB96013C96DAB48C4748F0D5C5
                                                                                                                                                                                                                                                                                      SHA-512:0C881D9040824599E598D3CB4890E8A49C27E52287B2559EA7BCB9C8AF8F4A9623D38C62ACEA7F7181F9B2B07EBFDB762DC37F793B78BE4F3214AC9A04951F8A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                                                                                      MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                                                                                      SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                                                                                      SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                                                                                      SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):11755
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                      MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                      MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9360
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.921892192164131
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:sVdkdzhMJ1Fcvb9JLClJY53k85Th6Cp9/x+6M8muecmAeCFFe4zvrv+20HQyV0Ef:sVdkduJzcylJY53k8Ppj+FVALv+/1f
                                                                                                                                                                                                                                                                                      MD5:4668995ACF07E3A1AB790D8444CE03E8
                                                                                                                                                                                                                                                                                      SHA1:7103C567ED21258D254B71B1A3B886F38373F2B5
                                                                                                                                                                                                                                                                                      SHA-256:4A72C11BAD3BAFF9C0E9B3AC8479060D650785C885CC0C8EB51408E43DE2D308
                                                                                                                                                                                                                                                                                      SHA-512:9DC7256422A0586A887675CA93306245517F6A09EA487C131CC221A9BFFB392230AD18339E372B3C4DF65CBC3E240CCF9C69644ADEAE9A21D14384557948909B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13379000939055182","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":1023,"browser_content_container_width":1280,"browser_content_container_x":0,"browser_content_container_y":0,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_links":{"list":[]},"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0",
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):25012
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.567899240712394
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:Q+KJ4+WPcCf1s8F1+UoAYDCx9Tuqh0VfUC9xbog/OVYZWHSrwu3pOtu9:Q+KJ4+WPcCf1su1ja1MHX5te
                                                                                                                                                                                                                                                                                      MD5:FDB43336A63E4D34C70571DBAB2B0D8A
                                                                                                                                                                                                                                                                                      SHA1:27317B871B60B66A729D3376CC523DA7C0240337
                                                                                                                                                                                                                                                                                      SHA-256:1D4AF718F8C6332F734346C7E979481A9F345B68B2A95E4D878315A28F2BDCE4
                                                                                                                                                                                                                                                                                      SHA-512:502A504AFE7B20CCD74294908863084E3B8AB6B11720C289435AFC96BA5F2B9356FCE95726327AEF9A6B2B38D3034CDA1EE0FBDFEB8F16483681BA582D5F3D8A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13379000938022624","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13379000938022624","location":5,"ma
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                                                      MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                                                      SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                                                      SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                                                      SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.10406612845837582
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:0Mp5dAMp5dasFnnnnnnnnnnnnnnfAbXo8/:0MpEMp2Ennnnnnnnnnnnnnf5
                                                                                                                                                                                                                                                                                      MD5:4CEC31A33B35A657484F6FD23B9AE91B
                                                                                                                                                                                                                                                                                      SHA1:4BC574BEDFFC1E7440CCEE5D7621E3846C09E429
                                                                                                                                                                                                                                                                                      SHA-256:04FB2C3888139CF9C94090780A5220753AF2F379D219B95609D21BD32DEB1E96
                                                                                                                                                                                                                                                                                      SHA-512:F2E800A52308D7B548D77F066804E527EED083D1D6C0780174CC2FE332E1888D47214CDB8B92995A8B34A99CA6805A8817C0D13EDCC38DEB0E148BB3E8FFCB0B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:..-.............P........\....?..K..`>,.G.>.ph.n..-.............P........\....?..K..`>,.G.>.ph.n........L...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):329632
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.9428432625407636
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:t9w923cFutX6N4eZ2jWoW2u8B8f80vwYu0H+D:i2P9b
                                                                                                                                                                                                                                                                                      MD5:A469D62A7E4A006E3E1F4237ED58912E
                                                                                                                                                                                                                                                                                      SHA1:F10F59FBD7C76501F8F76BF07E3F8150C6CD1329
                                                                                                                                                                                                                                                                                      SHA-256:48B41E252904F40E7AD644AFDF077060A3C916E541C07E8004B1ABB854797FB1
                                                                                                                                                                                                                                                                                      SHA-512:D321BD07F45CBB0A4DC97D04BF063048ABA29AB82578730B98BF1A894DE1FCA294E64F46ABDA86B5631587E688AAAAF3B5B21DB782BB7FE2E0280811EA221D99
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:7....-...........K..`>,..N.r.d..........K..`>,.#f.W+..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):221
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.589689127370019
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:VVXntjQPEnjQtw6f3r6P/FDdllFd/ZKXflkzXlfseGKT9rcQ6xWoO6UL1FUL1:/XntM+Ef3illVMNkBsedhOWT3E
                                                                                                                                                                                                                                                                                      MD5:816DD90EDC15CF99674AF86BA88FDC03
                                                                                                                                                                                                                                                                                      SHA1:F557A6B44E53BF445C19B921A43FE9629C725E89
                                                                                                                                                                                                                                                                                      SHA-256:61941EE9DCC6C4BBAC2D24A38CB6F602B83D0152732658A8AFE514DCFED983A6
                                                                                                                                                                                                                                                                                      SHA-512:55D16E08EB2A270FC757E780BA9E90FBB080E13B0F1F33EC01913B6F09FD9525DAEA6D1E0C0F5D1B0D122F94A7F4DA507D6D5C53EC2CC14037936959E94C18DB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:A..r.................20_1_1...1.,U.................20_1_1...1..yU;...............#38_h.......6.Z..W.F.....sZs.....sZs..........Gb.P0................39_config..........6.....n ...1V.e................V.e................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2326120626008
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736VmL+RM1wkn23oH+Tcwtfrl2KLlp364uEN4q2Pwkn23oH+TcwtfrK+IFUv:73V+RrfYeb1LT3/uEN4vYfYeb23FUv
                                                                                                                                                                                                                                                                                      MD5:FE0413ABA70F1B3700832F2DFA70A10B
                                                                                                                                                                                                                                                                                      SHA1:492064AAAB064F95A250BAFF6E607F6D9CC70241
                                                                                                                                                                                                                                                                                      SHA-256:64BFC6C6EB0C6A342F2561FCCDBFB75F81B0625018F1A80F8E86FCB797341ACF
                                                                                                                                                                                                                                                                                      SHA-512:D109093B00DFDBDF75F9EE97FE6B1FCBBFC1115275C0071AB84368B7C13C29DCBEF878F7BBFA0A011DC2B648EEF92E7495FD717A04BB5999A7AB3272826C6D47
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.096 1cb4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2024/12/18-08:08:59.122 1cb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):617
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9325179151892424
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zv0:G0nYUtezaD3RUovhC+lvBOL0
                                                                                                                                                                                                                                                                                      MD5:AD15D72AA4792C14DDD002CED70E8245
                                                                                                                                                                                                                                                                                      SHA1:30D0E75166FDA7126A73480EE3222C193231B579
                                                                                                                                                                                                                                                                                      SHA-256:17A781FB31D3176491D9B277ADEEE5521972C68956A2271637BBCBFEB27D6A7D
                                                                                                                                                                                                                                                                                      SHA-512:20B8D19B529A392FE0CBB44844926210D98C477498377B8370AA3A3A763C047EF96BE341686406522868EF848C83EF5EF4792B17CDD0462D4680EDA542C8A54F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):299
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.207736282928141
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:736VToEF+RM1wkn23oH+Tcwtfrzs52KLlp36VnJr4q2Pwkn23oH+TcwtfrzAdIF2:73hs+RrfYebs9LT3qF4vYfYeb9FUv
                                                                                                                                                                                                                                                                                      MD5:2C4EC4566033B91B336C528899E78ED6
                                                                                                                                                                                                                                                                                      SHA1:F0D4462D026EBE0041555F291351145C3C7AC303
                                                                                                                                                                                                                                                                                      SHA-256:17D60459B01AC8DA26D3C542CA26286AC60694EB53DFB6DA8218AE4EFA7B5770
                                                                                                                                                                                                                                                                                      SHA-512:DDC69F85C01F012AC2AF54CF62FA878CD0370F0951A6739D7880008FAC73B40D2B01A4AEE2B55BACC4182843BBC06A819EB6FE551B4712842D022F050FFF3576
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:2024/12/18-08:08:59.064 1cb4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2024/12/18-08:08:59.093 1cb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:LsNlRcE4:Ls3
                                                                                                                                                                                                                                                                                      MD5:D80CA246020CCA8307C0490813DD2CE0
                                                                                                                                                                                                                                                                                      SHA1:3E1BCA163D27169AA1F762ABC734CB1C9C2F749D
                                                                                                                                                                                                                                                                                      SHA-256:E5C8277E2639909BC230CE40D54155F294738F5B83F821B84BDD6963DBC71153
                                                                                                                                                                                                                                                                                      SHA-512:6150CFD3292C80A3C99C5A0260D305BC35CD23CBEBE35920527CF04F0ECC247D57971915781AEE931E3195CCD7ED013B011101CCBEC0DC6B048169BC159EB01A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................95{f!./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:LsNlVA:Ls3VA
                                                                                                                                                                                                                                                                                      MD5:270F1DF30DB405490F3F836E7520E062
                                                                                                                                                                                                                                                                                      SHA1:06D104513B07BFA36E9D6C799BA3436059F4DD57
                                                                                                                                                                                                                                                                                      SHA-256:6EEEF92D0CC677A7C555528D9E4CD9453643EC68C2DEBFA4F221AB07F2554830
                                                                                                                                                                                                                                                                                      SHA-512:FEB8EC6C1AD4027B72423BBE61C5B4F562DB67C769FB92D1A89140E9C88D48EB296CB2D645CD9F128BB57D55C231996A69835C9EEDE45E1DC286EC6B82AD2405
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................eH}f!./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.5963118027796015
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isTydBVzQd9U9ez/qS9i:TLyXOUOq0afDdWec9sJz+Z7J5fc
                                                                                                                                                                                                                                                                                      MD5:48A6A0713B06707BC2FE9A0F381748D3
                                                                                                                                                                                                                                                                                      SHA1:043A614CFEF749A49837F19F627B9D6B73F15039
                                                                                                                                                                                                                                                                                      SHA-256:2F2006ADEA26E5FF95198883A080C9881D774154D073051FC69053AF912B037B
                                                                                                                                                                                                                                                                                      SHA-512:4C04FFAE2B558EB4C05AD9DCA094700D927AFAD1E561D6358F1A77CB09FC481A6424237DFF6AB37D147E029E19D565E876CD85A2E9C0EC1B068002AA13A16DBA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:LsNl8EK:Ls3H
                                                                                                                                                                                                                                                                                      MD5:2FD4F582382543AEF494F3A004B0C853
                                                                                                                                                                                                                                                                                      SHA1:DE2DC378540A23BDF890CFBA5B8386FB3DFE92C9
                                                                                                                                                                                                                                                                                      SHA-256:495DDCFC52380F86BA30423760EB28F0A4D4815041DB2E0D0CAA2E8849268642
                                                                                                                                                                                                                                                                                      SHA-512:70711FE4DB5AE95973F876CC13B517270E7A9CC7FFF5EFA8F08F186666EF5A48F951A1D75B889D812C5EF20F87E990E0DDC72EA85199C1B6C7DF56E02312BFEC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:........................................0.Rf!./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.922828737239167
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                                                                                                      MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                                                                                                      SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                                                                                                      SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                                                                                                      SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):35302
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                                      MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                                      SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                                      SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                                      SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):18
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                                                                                                                                                      MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                                                                                                                                                      SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                                                                                                                                                      SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                                                                                                                                                      SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:edgeSettings_2.0-0
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3581
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.459693941095613
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                                                                                                      MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                                                                                                      SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                                                                                                      SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                                                                                                      SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.493433469104717
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                                                                                                                                                      MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                                                                                                                                                      SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                                                                                                                                                      SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                                                                                                                                                      SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):35302
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                                      MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                                      SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                                      SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                                      SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                                                                                      MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                                                                                      SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                                                                                      SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                                                                                      SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):575056
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.389669793590032
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                                                                                                                                                      MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                                                                                                                                                      SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                                                                                                                                                      SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                                                                                                                                                      SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):22871
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.046412694092152
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:o0tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwh30ymSqim0FiWgf0irOT+Oxi:ZMkbJrT8IeQc5d1GymSXlFTgfDSTW
                                                                                                                                                                                                                                                                                      MD5:C7369E6C71582166C356789321F2EAB4
                                                                                                                                                                                                                                                                                      SHA1:FEAFAE8C0C3F5D67FA68CE3D91B83D1715AD39FE
                                                                                                                                                                                                                                                                                      SHA-256:84E56D1655389A49CFC5045D7EE444BC8B2660AF957C9A5277E4C869A934B476
                                                                                                                                                                                                                                                                                      SHA-512:BA8CCC391125CE9582C2748937BB2E541B27A63A967B45AE57F53FD015AD42221932ED05287066FA4BAC40A58A953D1A5F16BDBD4CF9B618FF26D481228A604E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8094
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8016992074380935
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:asNAhFeiRU+0QlkSz6qRAq1k8SPxVLZ7VTiq:asNAHjZ2Sz6q3QxVNZTiq
                                                                                                                                                                                                                                                                                      MD5:2A2E7172CAA61919D3784B1BB03A3562
                                                                                                                                                                                                                                                                                      SHA1:C08AA8A82F08A09A80C7BA88CA8D9DF1FDD4AD33
                                                                                                                                                                                                                                                                                      SHA-256:064270FC56EF4F39E915E7D736B0C31B1CB3AEA71769B3BD27A1864A87730EDA
                                                                                                                                                                                                                                                                                      SHA-512:7FFD8B4D0E35032CD031CFECD0FD965216F3461AF16D6B32B765734C13EDA375A344349C1E32C2B0660BC53CF47B06F607E38E4DEABDCA3A545288CB0B4CCAAC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.793612470947092
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:iaqkHfZsyy5ih/cI9URLl8RotomMFVvlwhNe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akhPeiRURhv6qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                      MD5:C26878E665DE435F83EFE433F9B2F9FD
                                                                                                                                                                                                                                                                                      SHA1:637BB98CFF3E8FAD06F92DF44D27232118FC42CA
                                                                                                                                                                                                                                                                                      SHA-256:8073E85D5321131C411C91809EC238248D4B60EAD42E0B0F7A0FD5D2DF8A664D
                                                                                                                                                                                                                                                                                      SHA-512:3DC43134B8CC4C33DCA18E755253E39126EED87BD4D4B257A829905C4BD630AEB4C5F39972E0EFBD026B8CCF3B658925DE2354DCEC124EB33DBFCB5BAF35ECD7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUscZnVI3xTJAGfJg/2qoZEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACq66vkyKMG3w4aABtHr7HslWXvQ6/aQWO/ZIh00aBqRAAAAAA
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):8325
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.789123101552739
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:fsNwhFeiRUzJjVkSP6qRAq1k8SPxVLZ7VTiQ:fsNwHCdmSP6q3QxVNZTiQ
                                                                                                                                                                                                                                                                                      MD5:20E5DA9570FE1BB02CD2508B785CDB4B
                                                                                                                                                                                                                                                                                      SHA1:F9FB15D2DCCE12BE4739B105D4975CED99B974BE
                                                                                                                                                                                                                                                                                      SHA-256:86CAB7F8B71190E020574E19A9A0E30912961B01B3379776E5FC119411A9EB42
                                                                                                                                                                                                                                                                                      SHA-512:FD6CF3A490BB0B02DBF57C9B9F167F3D45A0F85A519EABAB0DB51353E57378CE71B7C15659C5F2A124D8EB4D9C1AD997B9797B836F68859243935D9232050291
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                      Size (bytes):23897
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.048157508974873
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:o0tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwh300cnSNf0im0FiWgf0irOT+Ox6:ZMkbJrT8IeQc5d1G0cnSNf5lFTgfDSTm
                                                                                                                                                                                                                                                                                      MD5:79FCCD1AC8E792063C7BC47FCF33EA5C
                                                                                                                                                                                                                                                                                      SHA1:AB3D897E39EDE2FB67F39B08A0ADE66EA195719F
                                                                                                                                                                                                                                                                                      SHA-256:EA1DDF386BAD5E525FB5ADD6AD12E31F647BE82DA714B164C3D4108B69D46503
                                                                                                                                                                                                                                                                                      SHA-512:9D7E4171E35BC07F09ABA4AFF3FC165C4ED4D0241F2D06FA0FCEE00CE7B08580C5AEAD7F3B762E8F2C5170612898B55FDEC377AAE1A55B23084C90CB7D67E0BA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):23913
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.0481472720958385
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:o0tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwh300SBS/0im0FiWgf0irOT+Ox6:ZMkbJrT8IeQc5d1G0SBS/5lFTgfDSTm
                                                                                                                                                                                                                                                                                      MD5:FE7885A634CC8DF6EBECBE5B2D3A2E11
                                                                                                                                                                                                                                                                                      SHA1:86DEA43559A9F46E676B9527D3FC8220AE837BD7
                                                                                                                                                                                                                                                                                      SHA-256:5B5874007A9B29529324C9FC53EAA3949976C60ACF59BCC5898F0323DCEFE909
                                                                                                                                                                                                                                                                                      SHA-512:3F051D58311515F44114085E086D0259191CB9AD0D1A20FD761D9652D86A1EB8EC2937E529080F2A7D38A7776DD01627605BFDF33104A6A4128398BAE9E9F6C8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13379000939196025","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1734527343"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2278
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.852330780956508
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKxrgxrxl9Il8uySv0YIXL1NqQll20FLGjrd1rc:m6Ygq0dXL1NvfLyM
                                                                                                                                                                                                                                                                                      MD5:338DA0D674D8285C74D93301AB2AFDEC
                                                                                                                                                                                                                                                                                      SHA1:27E11AF4EBF8A93738D2EBFAB09758E15DDC4B57
                                                                                                                                                                                                                                                                                      SHA-256:6BB27996711D3BD2077C56E18C9BE9BC7C8B9592F9F9E322A118A21ADB00F0AC
                                                                                                                                                                                                                                                                                      SHA-512:518AD70AFC33CF6E32034A256B75BCEA3140E2EE1671D47C2ACE484F81A5776F4E5272E5A9C6019A776A10297D974F57D087DDB1884212162CD7C5003C44430E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.B.O.+.Y.1.Z.R.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.V.L.H.G.Z.1.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4622
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.000468992563836
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:RYg7qAT34zyWrnFe8QAvU2kvM7is25huYy5g5M3:RWAT34zyUlvv5w2jg+3
                                                                                                                                                                                                                                                                                      MD5:2A85A983E2705003ED8F7488ABE9E311
                                                                                                                                                                                                                                                                                      SHA1:3E64AF3D0C5A04DE59EB26BB4AD11D6041F4B629
                                                                                                                                                                                                                                                                                      SHA-256:AB750A96CE2B654E3424B6C36B6ED35D29BC34A50C53364087E0DA829FE4275C
                                                                                                                                                                                                                                                                                      SHA-512:802E2A707C7F24520E5EDB81B91363FD814DC5F9CFF3347217EF99AB7F146BB29AF3C202C17D7DCFEE012E6524C3F668B0AD3A6AF20AF91503F889541E3E9DA1
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".G.9.d.0.S.U.5.R.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.V.L.H.G.Z.1.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2684
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.897773350791986
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKx68Wa7xyxl9Il8uyz4S05YRp+Ns0KK7earoFHWW4mAE02dgmBd/vc:aAYgf0IKs0KK7eacSme2dC
                                                                                                                                                                                                                                                                                      MD5:4718C0EED18E1E28D4371780DBBE2972
                                                                                                                                                                                                                                                                                      SHA1:2B53C1C4CCF452CAC2FE116E4177DEBF2BBB714A
                                                                                                                                                                                                                                                                                      SHA-256:DF93CE830A0287F910F42DF6B2424BD3E444C05FE50B5F56FD7B382BB12B5D73
                                                                                                                                                                                                                                                                                      SHA-512:E79F4C60961FB1F005118BC2D3BD8DAC5E0E3FB33839919BB6544C27975CE186D1963C0CECE88816539D588342DF3CB4C16DB1E9B162A59DB8E82E36FBA41CC2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".a.z.i.T.e.R.9.w.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.V.L.H.G.Z.1.
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                                                                                      Entropy (8bit):1.1940658735648508
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Nlllul/nq/llh:NllUyt
                                                                                                                                                                                                                                                                                      MD5:AB80AD9A08E5B16132325DF5584B2CBE
                                                                                                                                                                                                                                                                                      SHA1:F7411B7A5826EE6B139EBF40A7BEE999320EF923
                                                                                                                                                                                                                                                                                      SHA-256:5FBE5D71CECADD2A3D66721019E68DD78C755AA39991A629AE81C77B531733A4
                                                                                                                                                                                                                                                                                      SHA-512:9DE2FB33C0EA36E1E174850AD894659D6B842CD624C1A543B2D391C8EBC74719F47FA88D0C4493EA820611260364C979C9CDF16AF1C517132332423CA0CB7654
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:@...e................................................@..........
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 722911
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):629313
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9978398667326225
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:12288:jYbmMgCUVunUAf8UsNH9NGU9+J33btBFAjnUtw/jQOWNthj4Eqk:jYJgCUVZx1NyUm7InUqrQLTLqk
                                                                                                                                                                                                                                                                                      MD5:260C44CB76CC82F5227C32DD648AB0DA
                                                                                                                                                                                                                                                                                      SHA1:13D8886C72AAECFFF5BA2DA3DCED0B6CB6EB71F6
                                                                                                                                                                                                                                                                                      SHA-256:45954E1F0D5F1F500B82BCA15B42F3FC437920CBC712CC8C1EB323DFF6764E47
                                                                                                                                                                                                                                                                                      SHA-512:A7AA70FFCA445FB6E69C0F8EAE2485F245EC30C9AEC5E4F1B45056604AA45BFFA671A8B4C309F622490F6E8580636A73E6731B0155762579D86611F518F409B7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...........}iw.H......3./..#y..#..x..x......F.-.,.d....VUwC.P&.=.Cb...T.^.1Nx-IG=?5Zi..8.....o.~<...e.38.\......Zf8..i/.....j.. ..............YKf{....LL!d..../.......c...1.N.N.w.....^.:<...s6.....B.j.;...[3./f.?.....v..8..!...1p..~...u..^.....'~...........O.z....*.&...D......+....v..;....h..L#.a...]..G...Q.K......Uu.1k...v.ze0..Jk.&..K..K.Y^6..qo....U.//e.........i.2.....^jXv.j.O.....hl....1.\..n.lf.Z...w...a...mU..B.aN..`.n..w/.......e-.......}..T.;....!.......wt.G...O.m..a..8>..MySl...@..ofP..........9.aly.....xZz.8....`.p<0.3......*o......J..`\.{.?.. .\.Z[..9.(...l4.k+',.:#@Y..........=E....&...wX.&.s`r....>...;.xj.w~.Zq._6.{.l(<...!K.n{...it..K.I0.@?....n..x...6..q.K..z0..%.f.3-..7...@....u..th..@?.Y.....Wg...w.o..~..5BLE..))!t..\...V.\.7=.>....v...&q.0.....{.(....G..W.d~...`.1....(q".$....y.X.5....g./..c.zCVe=].9...v....x4..Z_.kmC....z.......>....B.M...-..L..Q.N......Oa.?..y..7...'p.`_.,f.qV...a.3...i.~.C.4b$.>\Nu.|.a.nC%..,
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41902
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):76319
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996132588300074
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6w6DLZ8:GdS8scZNzFrMa4M+lK5/nEDd8
                                                                                                                                                                                                                                                                                      MD5:24439F0E82F6A60E541FB2697F02043F
                                                                                                                                                                                                                                                                                      SHA1:E3FAA84B0ED8CDD2268D53A0ECC6F3134D5EBD8F
                                                                                                                                                                                                                                                                                      SHA-256:B24DD5C374F8BB381A48605D183B6590245EE802C65F643632A3BE9BB1F313C5
                                                                                                                                                                                                                                                                                      SHA-512:8FD794657A9F80FDBC2350DC26A2C82DFD82266B934A4472B3319FDB870841C832137D4F5CE41D518859B8B1DA63031C6B7E750D301F87D6ECA45B958B147FCD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):206855
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.983991878155761
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEIx:l81Lel7E6lEMVo/S01fDpWmEgr
                                                                                                                                                                                                                                                                                      MD5:03E0A41C7EF64C946D818C2F5E4B7EC3
                                                                                                                                                                                                                                                                                      SHA1:B3FEB76961D6A54EB9566EAC7E688BC55394B672
                                                                                                                                                                                                                                                                                      SHA-256:CA2E03394F3B161D3A1E25F6A77B28EFDAB1D7989A0A1C2B6FC1764D8C27B7C7
                                                                                                                                                                                                                                                                                      SHA-512:3F775790206CADE3A9CFBDCC3C081611330D525222D43085749A98D975B779109DF305799C53386E4B251D1D892735F5B4B31E6CD95475D0606BDD13BDB24001
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):154477
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                      MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                      SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                      SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                      SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.36769975203693
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:YExe+RuHGL56s/uxTxSQXkUVuVCxQJjDrwv/uxTxDvASf56s/C:Y6e+RuHu56s/811Vxx0Dkv/81DvAA56R
                                                                                                                                                                                                                                                                                      MD5:F429213139C31C04A14097C2D5C0AAE4
                                                                                                                                                                                                                                                                                      SHA1:92E3DC448904AC411928A9960E10D3FF12B8EDE1
                                                                                                                                                                                                                                                                                      SHA-256:148CBC9BDB8BE3C240B04AEB015D3097E4B187ED76016FBA8A42AE2863CFE191
                                                                                                                                                                                                                                                                                      SHA-512:7F1EED40D3AEDD5CFD1BA5AA0D055FC4897E586BDB778E892E19F6E9BE9CCE8AA8EC8C4EF5626C9250F977FCDF2C15CCA65DEC9788BA5756826762C8E064F979
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"logTime": "1218/130903", "correlationVector":"dSodpFQFumpqEHkGZJEcX1","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1218/130906", "correlationVector":"DC8EE76363A941D2AC4F05B9308E64A9","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1218/130906", "correlationVector":"RqqqXvEOfELILmgIJtWtZr","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMSIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiQS13R1JtV0VpM1lybmxQNktneUdrVWJ5Q0FoTG9JZnRRZGtHUnBEcnp1QSJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoiVU00WVRBMHc5NFlqSHVzVVJaVTFlU2FBSjFXVENKcHhHQUtXMGxhcDIzUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJKNXYwVTkwRmN0ejBveWJMZmZuNm5TbHFLU0h2bHF2YkdWYW9FeWFOZU1zIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):9815
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):10388
                                                                                                                                                                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                      MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1244
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3107
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1389
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):913
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1613
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1425
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):939
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1658
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):935
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2771
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                      MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                      SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                      SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                      SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2230
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3264
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1895
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                      MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                      SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                      SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                      SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2535
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1719
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3830
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):878
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2846
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1941
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1674
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):843
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):11406
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.745845607168024
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                                                                                                                                                                      MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                                                                                                                                                                      SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                                                                                                                                                                      SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                                                                                                                                                                      SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2525
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.417954053901
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                                                                                                                                                                      MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                                                                                                                                                                      SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                                                                                                                                                                      SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                                                                                                                                                                      SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):122218
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.439997574414675
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                                                                                                                                                                      MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                                                                                                                                                                      SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                                                                                                                                                                      SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                                                                                                                                                                      SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                                      MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                                      SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                                      SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                                      SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):130866
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.425065147784983
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                                                                                                                                                                      MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                                                                                                                                                                      SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                                                                                                                                                                      SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                                                                                                                                                                      SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):154477
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                      MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                      SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                      SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                      SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6221
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.726663143766935
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:qRn0gn0LPr3C4U28mjcukvhkvklCywumdb4272loJSogZoR74272lhJSogZol1:kz033CxHmRkvhkvCCtVr72XHar72UHC
                                                                                                                                                                                                                                                                                      MD5:70242635131DE45AB76B8749D4741DF2
                                                                                                                                                                                                                                                                                      SHA1:18BE19B9F119D50B4F93BF2CA6500379B85843EC
                                                                                                                                                                                                                                                                                      SHA-256:5CC8E5A35C32EA4010CCC2D2D7B30B303AFDABFEA3D39C9929406F8796AE79D8
                                                                                                                                                                                                                                                                                      SHA-512:C0A797FACEEE246061D9853C42CF51C0DEB7E57FB8E717FA7A2ED292012D1657E73E62EF49CDFC2EDADFCE0A80A1CC6BC05DC628B7E6D5B533C494F80F6A3BD3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.".. ...-/.v..... ,.MQ..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....Y...MQ..}o:.MQ......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.i...........................%..A.p.p.D.a.t.a...B.V.1......Y.i..Roaming.@......CW.^.Y.i.............................R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.Y.i..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWS`..Windows.@......CW.^DWS`............................T.W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^.Y.i....Q...........
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):6221
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.726663143766935
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:qRn0gn0LPr3C4U28mjcukvhkvklCywumdb4272loJSogZoR74272lhJSogZol1:kz033CxHmRkvhkvCCtVr72XHar72UHC
                                                                                                                                                                                                                                                                                      MD5:70242635131DE45AB76B8749D4741DF2
                                                                                                                                                                                                                                                                                      SHA1:18BE19B9F119D50B4F93BF2CA6500379B85843EC
                                                                                                                                                                                                                                                                                      SHA-256:5CC8E5A35C32EA4010CCC2D2D7B30B303AFDABFEA3D39C9929406F8796AE79D8
                                                                                                                                                                                                                                                                                      SHA-512:C0A797FACEEE246061D9853C42CF51C0DEB7E57FB8E717FA7A2ED292012D1657E73E62EF49CDFC2EDADFCE0A80A1CC6BC05DC628B7E6D5B533C494F80F6A3BD3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:...................................FL..................F.".. ...-/.v..... ,.MQ..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....Y...MQ..}o:.MQ......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^.Y.i...........................%..A.p.p.D.a.t.a...B.V.1......Y.i..Roaming.@......CW.^.Y.i.............................R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^.Y.i..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWS`..Windows.@......CW.^DWS`............................T.W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^.Y.i....Q...........
                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):55
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                                                                      File type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.9817554533459525
                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                        File name:ko.ps1.2.ps1
                                                                                                                                                                                                                                                                                        File size:727 bytes
                                                                                                                                                                                                                                                                                        MD5:b1edd8314dfe09e02490087dcbec7ad0
                                                                                                                                                                                                                                                                                        SHA1:058e44fa1eb6d9c5d0eb266e59d5cd066546bf6c
                                                                                                                                                                                                                                                                                        SHA256:f2398bc33f48a7f96519a63230c2c87ff8813714f1f25f6603e642d1cc4def80
                                                                                                                                                                                                                                                                                        SHA512:fcea2523c718579746731050decbb20f5725221b8e07185de9c337b59646b6b9d05eeb7582adc99e768a69a69e2534032cf27748b29f584fc9bb2ee44c27d4bd
                                                                                                                                                                                                                                                                                        SSDEEP:12:mD6zvFU+lpguGTPS+1k4zvBFkAHYm4E2Qawoq1MnorjTFetSveWlS6ezH:mD6zdU+lpA22XkAHYmU7wohor/ceO
                                                                                                                                                                                                                                                                                        TLSH:DD019EAECE8310F26D776FFB39004C86E73B226BA20B1567706D56111FF2257428D96A
                                                                                                                                                                                                                                                                                        File Content Preview:$edgePathX86 = "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"..$edgePathX64 = "C:\Program Files\Microsoft\Edge\Application\msedge.exe"....$firstUrl = "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd"..$full
                                                                                                                                                                                                                                                                                        Icon Hash:3270d6baae77db44
                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:08:58.697143078 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.672063112 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.672106028 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.672930956 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.682898045 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.682924032 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.431395054 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.433233976 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.433270931 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.433939934 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.433999062 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.434647083 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.434691906 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.436289072 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.436362028 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.436480999 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.483328104 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.522653103 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.522677898 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.637975931 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.242844105 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.242927074 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.243014097 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.245222092 CET49734443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.245239973 CET44349734142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.512454033 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.512499094 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.512558937 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.512811899 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.512824059 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.909437895 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.909496069 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.909724951 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.910159111 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.910175085 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.939920902 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.939969063 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.940141916 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.940418959 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.940434933 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.160835981 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.160881042 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.161129951 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.165810108 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.165849924 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.209956884 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210365057 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210380077 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210807085 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210820913 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210856915 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210863113 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210896015 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.210917950 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.211574078 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.216236115 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.216310978 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.216427088 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.259344101 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.338399887 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.338423014 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.539783955 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.625801086 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.625840902 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.626019001 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.626352072 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.626367092 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.666871071 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.666902065 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.667258024 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.667881012 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.667895079 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.729722977 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.729748011 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.729988098 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.730747938 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.730767012 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.892414093 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.896424055 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.896567106 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.896595001 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.908188105 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.908329010 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.908335924 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.929174900 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.929207087 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.929254055 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.929263115 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.930917978 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.930922985 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.943953037 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.944006920 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.944013119 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.957475901 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.957537889 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.957545042 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.014022112 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.014939070 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.014949083 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.016154051 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.018866062 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.018871069 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.088243008 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.089421988 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.089509010 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.089535952 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.090907097 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.096617937 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.105151892 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.105226040 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.105258942 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.116410971 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.116503000 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.116529942 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.122832060 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.123363018 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.123375893 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.125489950 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.125561953 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.130502939 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.132951975 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.132980108 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.138395071 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.138566971 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.138833046 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.138854027 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.142498970 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.142554045 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.142581940 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.156199932 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.156382084 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.156414986 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.163594007 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.163894892 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.163921118 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.164982080 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.165067911 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.166594028 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.166663885 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.166775942 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.170423985 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.170488119 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.170516968 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.183161974 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.183223963 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.183250904 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.195957899 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.196079016 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.196095943 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.207870007 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.207983971 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.208003998 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.211339951 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.219876051 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.220045090 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.220057964 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.231954098 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.232002020 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.232008934 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.243213892 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.243268967 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.243283987 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.243400097 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.243427992 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.268336058 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.268701077 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.268719912 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.270570040 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.270620108 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.270632982 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.279146910 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.279222012 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.279249907 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.286885977 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.287039995 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.287066936 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.294756889 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.294883966 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.294909000 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.302292109 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.302360058 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.302383900 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.305927992 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.310067892 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.310111046 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.310127020 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.320142984 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.320198059 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.320214987 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.327789068 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.327857018 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.327866077 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.335731030 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.335793972 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.335805893 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.342931986 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.343067884 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.343091011 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.352184057 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.352237940 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.352264881 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.354010105 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.358023882 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.358110905 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.358128071 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.363034010 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.363120079 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.363140106 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.378717899 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.378807068 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.378834963 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.380109072 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.380160093 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.380170107 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.380517006 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.385420084 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.386889935 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.386904955 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.393240929 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.394910097 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.394927979 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.400619030 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.402900934 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.402915955 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.408363104 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.410897017 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.410919905 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.416887045 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.418895006 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.418920040 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.422802925 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.422879934 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.422889948 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.423372030 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.425820112 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.425828934 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.427043915 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.427108049 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.428982019 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.429055929 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.429270983 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.429277897 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.431747913 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.434331894 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.434344053 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.437484026 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.438921928 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.438936949 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.443941116 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.446894884 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.446903944 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.458362103 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.458431005 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.458439112 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.459619045 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.459667921 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.459676981 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.462879896 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.462910891 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.462961912 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.462970018 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.465758085 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.467946053 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.473833084 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.473866940 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.473925114 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.473934889 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.474889040 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.476552963 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.481270075 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.481297016 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.481350899 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.481360912 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.482889891 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.486083031 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.490494013 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.490525961 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.490596056 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.490605116 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.490885019 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.491275072 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.491348982 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.491396904 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.552510023 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.552592039 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.552735090 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.602014065 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.602093935 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.602210999 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.621613979 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.640028954 CET49748443192.168.2.4172.217.17.65
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.640053034 CET44349748172.217.17.65192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.641134024 CET49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.641163111 CET44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.641593933 CET49752443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.641614914 CET44349752162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.678468943 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.678517103 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.678579092 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.678769112 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.678802013 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.678852081 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.682499886 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.682526112 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.682719946 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.682734013 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.815047979 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.815139055 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.815216064 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.820332050 CET49753443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.820348024 CET44349753162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.841672897 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.842787981 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.842804909 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.843903065 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.844024897 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.844465971 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.844532013 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.844532967 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.878952980 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.879795074 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.879812956 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.880862951 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.880919933 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.881496906 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.881563902 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.881881952 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.881889105 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.887335062 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.930917025 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.930942059 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.930957079 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.949980974 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.950520039 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.950532913 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.951865911 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.951930046 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.953187943 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.953279972 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.953624964 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.953641891 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.969614029 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.969717979 CET44349759162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.969810963 CET49759443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.972218037 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.972306967 CET44349758172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.972357988 CET49758443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.040343046 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.280971050 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.281045914 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.281162977 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.281558990 CET49757443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.281579018 CET44349757162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.889971972 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.890315056 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.890367031 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.890803099 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.891128063 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.891196966 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.892890930 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.893085957 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.893112898 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.893450022 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.893888950 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.893965960 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.040366888 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.040369034 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.697489977 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.697527885 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.697660923 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.698072910 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.698087931 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.363847017 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.363883972 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.364028931 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.364624977 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.364661932 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.364737034 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.364799976 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.364811897 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.365175962 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.365192890 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.922797918 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.923104048 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.923125982 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.923494101 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.923923969 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.923985958 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.041390896 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.577786922 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.578583956 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.583959103 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.583976984 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.584182978 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.584202051 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.584357977 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.585016966 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.585077047 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.585515976 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.585613966 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.586118937 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.586189032 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.672092915 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.672107935 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.791337967 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.791416883 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.837143898 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.715334892 CET4972380192.168.2.423.32.238.74
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.835577965 CET804972323.32.238.74192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.835724115 CET4972380192.168.2.423.32.238.74
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.762681007 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.762727022 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.762871981 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.762871981 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.762914896 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.763005018 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.763091087 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.763113022 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.763216019 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.763230085 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.176093102 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.176136971 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.176377058 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.206722975 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.206743956 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981066942 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981556892 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981570005 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981596947 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981817961 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981857061 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.981976986 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.982081890 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.982309103 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.982383013 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.982722044 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.982779026 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.983063936 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.983146906 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.984292984 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.984360933 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.984385967 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.984467983 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.984692097 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.984704018 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.985050917 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.985073090 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.039932966 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.040158033 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.426445007 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.426522017 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.426696062 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.427537918 CET49789443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.427567005 CET44349789142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.427694082 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.427779913 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.428037882 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.428066969 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.429065943 CET49790443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.429083109 CET44349790142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.429398060 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.429405928 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.430527925 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.430634022 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.431487083 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.431552887 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.431647062 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.477432013 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.477448940 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.524573088 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.743849993 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.743894100 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.743976116 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744194031 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744241953 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744294882 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744448900 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744462967 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744591951 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.744606018 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858306885 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858349085 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858418941 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858442068 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858498096 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858511925 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.858535051 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.859297037 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.859344959 CET44349791142.251.32.100192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.859508038 CET49791443192.168.2.4142.251.32.100
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.988043070 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.007497072 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.009685040 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.009708881 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.009891987 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.009902000 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.010230064 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.010320902 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.010368109 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.010971069 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.011056900 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.011110067 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.012953043 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.012960911 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.012990952 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.013073921 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.015297890 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.015846968 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.015939951 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.060342073 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.060353994 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.060383081 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.060400963 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.111036062 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.111047983 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:23.700309992 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:23.700421095 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:23.700534105 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:23.701577902 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:23.701658010 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:23.701724052 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:26.380050898 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:26.380131006 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:26.380222082 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:26.380791903 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:26.380872965 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:26.381037951 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:55.931178093 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:55.931204081 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.836015940 CET49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.836066961 CET44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.836071014 CET49772443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.836098909 CET44349772172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.071403027 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.071412086 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.071429968 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.071436882 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:08.706701040 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:08.706727028 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:08.706758022 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:08.706794024 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:40.931183100 CET49764443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:40.931241989 CET44349764172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:52.073993921 CET49793443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:52.074027061 CET44349793142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:52.074064016 CET49794443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:52.074083090 CET44349794142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:53.711783886 CET49762443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:53.711807966 CET44349762162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:53.711806059 CET49761443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:53.711831093 CET44349761162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.395693064 CET5331253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.396411896 CET5541453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.534883976 CET53533121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.537938118 CET53554141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.855422020 CET6111253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.855551958 CET5856153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.248130083 CET5679353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.250114918 CET5613953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.250267029 CET5775753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.373471022 CET5953653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.373713970 CET5552753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET53567931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET53561391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.390815020 CET53577571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.510827065 CET53595361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.511845112 CET53555271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.765096903 CET5256253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.765482903 CET5407253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.766957998 CET5554053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.778630972 CET5683253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.902113914 CET53540721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.904072046 CET53555401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.905267000 CET53525621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.917227030 CET53568321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.994266033 CET5118453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.994672060 CET6040553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.131457090 CET53511841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.131640911 CET53604051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.070755959 CET53642881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.676083088 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:07.977997065 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.592720032 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.770906925 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.770958900 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.770972967 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.771193981 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.773437977 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.773866892 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.778906107 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:08.907110929 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.049927950 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.056123018 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.087852001 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.087918997 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.087932110 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.087935925 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.088373899 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.088471889 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.092777967 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.365173101 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.368282080 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.380734921 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.380753040 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.381127119 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.382384062 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.402539968 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.431216955 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.696810961 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.740957022 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.741400957 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.926434040 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:09.926527023 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.055716991 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.056794882 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.057046890 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.057744980 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.241858006 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.243181944 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.243949890 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.258019924 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.310136080 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.358544111 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.359153986 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.361404896 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.472734928 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473154068 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473329067 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473494053 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473532915 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473541021 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473704100 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.473908901 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.474469900 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.475506067 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.476135015 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.478151083 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.501897097 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.629683971 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.630053997 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.664901972 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.674034119 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.674823046 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.675446033 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.675703049 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.794934034 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.794970989 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.795304060 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.795361996 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.823124886 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.825269938 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.827157974 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.827322960 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.830084085 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.830147028 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.831424952 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.832217932 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.868573904 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:10.949225903 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.149269104 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.149313927 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.175628901 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.176306963 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.188715935 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.197890997 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.201231003 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.206573963 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.206954002 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.214764118 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.224232912 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.231798887 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.241072893 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.250226021 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.257049084 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.265932083 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.274686098 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.283168077 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.292201996 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.300432920 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.305620909 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.306267023 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.307179928 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.307260036 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.307322025 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.308686972 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.308979988 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.312311888 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.314455032 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.314810991 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.317226887 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.325850964 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.326118946 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.334695101 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.343338013 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.343683958 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.351483107 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.360618114 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.360943079 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.370663881 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.381827116 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.382121086 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.386058092 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.397969961 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.398484945 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.405280113 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.413034916 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.413341045 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.420566082 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.431755066 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.431977987 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.441204071 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.447563887 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.447860956 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.451199055 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.451210022 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.451224089 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.451338053 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.451875925 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.453342915 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.456624031 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.456866980 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.463886023 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.464071989 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.471117020 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.481774092 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.481981993 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.488172054 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.495702982 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.495920897 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.506298065 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.514209032 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.514611006 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.522259951 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.531178951 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.531394005 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.540211916 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.548022985 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.548336983 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.556627035 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.565707922 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.566097975 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.574073076 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.582376003 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.584587097 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.591005087 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.600796938 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.600986004 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.608036995 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.623161077 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.625557899 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.625752926 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.630299091 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.631191015 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.631629944 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.631865025 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.635097980 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.643270969 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.643580914 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.651395082 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.660782099 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.660979033 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.669035912 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.678028107 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.678711891 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.685722113 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.694067001 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.694272995 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.702019930 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.721237898 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.721503019 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.722826958 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.726476908 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.727998018 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.735620022 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.743211985 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.743654013 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.750932932 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.757925034 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.759649038 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.764519930 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.770107985 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.770176888 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.770180941 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.770198107 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.770435095 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.770695925 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.771437883 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.771622896 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.773164034 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.778460979 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.785171986 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.785384893 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.792232990 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.799376011 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.799587011 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.806282997 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.811784983 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.811995983 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.818027020 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.821367025 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.822283030 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.827397108 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.827706099 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.827959061 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.829947948 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.833549023 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.833772898 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.835216999 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.839215994 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.839422941 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.842259884 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.845619917 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.845796108 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.848926067 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.850373030 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.850821972 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.854691029 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.856735945 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.856920958 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.887765884 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.965118885 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.969841003 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.969860077 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.976510048 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:11.992964983 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.084741116 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.089298964 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.112529993 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.112798929 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.208991051 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209027052 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209089994 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209346056 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209377050 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209405899 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209423065 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209434986 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209448099 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209465027 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.209938049 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210267067 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210283995 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210298061 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210311890 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210335016 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210349083 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210361958 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.210391998 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211093903 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211110115 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211122036 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211179018 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211193085 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211204052 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211219072 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211230040 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.211271048 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212033033 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212049007 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212080002 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212093115 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212105989 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212117910 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212150097 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212162018 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.212609053 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.213768005 CET44364461172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.213846922 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.214586020 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.214602947 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.214612961 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.215435028 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.242314100 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.242362022 CET64461443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.520303965 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:12.520608902 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.939456940 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.939572096 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.939831018 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:14.939956903 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.261739016 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.261754036 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.261765957 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.261821032 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.261837006 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.261948109 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.262401104 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:15.262671947 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:17.862981081 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:17.871118069 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:17.871440887 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:17.875050068 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.186918974 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.187939882 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.188677073 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.188882113 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.194633007 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.213015079 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.213269949 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.213275909 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.214063883 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.237822056 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.238079071 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.238085032 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.238095999 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.238406897 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.263636112 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.350068092 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.443950891 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.444062948 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.499028921 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.557523966 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.670633078 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.671029091 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.759752989 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.761487961 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.761698961 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.762101889 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.844825029 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.847351074 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.847373009 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.847489119 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.848299980 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.849731922 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.850765944 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:18.851085901 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.016125917 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.166269064 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.167551041 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.167593002 CET44363390162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.168489933 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:19.169481993 CET63390443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.429925919 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.511432886 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.743535042 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.855886936 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.865442991 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.865628004 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.865766048 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:20.899665117 CET53255443192.168.2.4172.253.115.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.211652040 CET44353255172.253.115.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.352948904 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.516288996 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.516298056 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.517146111 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.521409988 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.521419048 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.521431923 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.521811008 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.523030996 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.523709059 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.524620056 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.525154114 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.532833099 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.563905001 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.707489967 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.707859039 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.838522911 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.842958927 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.845870972 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.845870972 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.874932051 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.877377987 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.902249098 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.902267933 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.905116081 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:21.905116081 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.021553993 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:22.220844984 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.512013912 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.512105942 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.826844931 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.856312990 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.871260881 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.871795893 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.872477055 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:27.903363943 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:28.211083889 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.428122044 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.428122044 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.744431973 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.759042978 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.759469986 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.759516954 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:48.791007996 CET57720443192.168.2.4142.251.40.110
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:49.098642111 CET44357720142.251.40.110192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.837002039 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.837142944 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.837485075 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:59.837754011 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:00.855402946 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:00.855449915 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:00.855865002 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:00.855891943 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:00.857251883 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:00.857616901 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.071943998 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.073659897 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.103276968 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.180646896 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.180663109 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.180819035 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.180841923 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.181440115 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.181698084 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.181767941 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.198565006 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.201210022 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.201817036 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.202769995 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.467658997 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.493550062 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.514177084 CET44357217172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:01.553365946 CET57217443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:03.807727098 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:03.807856083 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:03.808088064 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:03.808193922 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.824893951 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.824985027 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.825660944 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.825709105 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.893399000 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.900072098 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.937741041 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.965131998 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.965132952 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.139434099 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.139461994 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.139584064 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.139596939 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.139916897 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.139930964 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.140103102 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.140103102 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.140104055 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.149332047 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.214081049 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.258933067 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.280921936 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.281719923 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.282313108 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.283289909 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.283992052 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.461824894 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.465838909 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.493098021 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.586842060 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.196105957 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.563622952 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.564322948 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.575269938 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.576185942 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.576203108 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.576596975 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.576659918 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.579755068 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.582110882 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.582236052 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.869817019 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.870191097 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.907258034 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.957010031 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.959266901 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.959469080 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.960324049 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.960336924 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.960349083 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.960556030 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:06.993323088 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.330281973 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.530325890 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.530472040 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.845351934 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.845887899 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.846266985 CET44364453162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.846678972 CET64453443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.847621918 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:20.847739935 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.937989950 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.938831091 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.938858986 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.938870907 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.939111948 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.939239025 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:21.961513996 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.282891035 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.283133030 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.283521891 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.318711996 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.319334984 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.319720030 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.357502937 CET58213443192.168.2.464.233.180.84
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:22.672681093 CET4435821364.233.180.84192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:26.940049887 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:26.977821112 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:28.522816896 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:28.555813074 CET63034443192.168.2.423.57.90.154
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:36.919651031 CET4436303423.57.90.154192.168.2.4
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.395693064 CET192.168.2.41.1.1.10xd95Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.396411896 CET192.168.2.41.1.1.10xaaecStandard query (0)youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.855422020 CET192.168.2.41.1.1.10x2e90Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.855551958 CET192.168.2.41.1.1.10xea20Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.248130083 CET192.168.2.41.1.1.10xa637Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.250114918 CET192.168.2.41.1.1.10x779aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.250267029 CET192.168.2.41.1.1.10x50ebStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.373471022 CET192.168.2.41.1.1.10x59c3Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.373713970 CET192.168.2.41.1.1.10xfeebStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.765096903 CET192.168.2.41.1.1.10x5dd6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.765482903 CET192.168.2.41.1.1.10x53fcStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.766957998 CET192.168.2.41.1.1.10xfc5eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.778630972 CET192.168.2.41.1.1.10xed16Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.994266033 CET192.168.2.41.1.1.10xaf9cStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.994672060 CET192.168.2.41.1.1.10x3610Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.534883976 CET1.1.1.1192.168.2.40xd95No error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:01.537938118 CET1.1.1.1192.168.2.40xaaecNo error (0)youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.994519949 CET1.1.1.1192.168.2.40xea20No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:03.995750904 CET1.1.1.1192.168.2.40x2e90No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.386111975 CET1.1.1.1192.168.2.40xa637No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.387705088 CET1.1.1.1192.168.2.40x779aNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.390815020 CET1.1.1.1192.168.2.40x50ebNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.390815020 CET1.1.1.1192.168.2.40x50ebNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.510827065 CET1.1.1.1192.168.2.40x59c3No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.510827065 CET1.1.1.1192.168.2.40x59c3No error (0)googlehosted.l.googleusercontent.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:04.511845112 CET1.1.1.1192.168.2.40xfeebNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.902113914 CET1.1.1.1192.168.2.40x53fcNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.904072046 CET1.1.1.1192.168.2.40xfc5eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.904072046 CET1.1.1.1192.168.2.40xfc5eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.905267000 CET1.1.1.1192.168.2.40x5dd6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.905267000 CET1.1.1.1192.168.2.40x5dd6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:05.917227030 CET1.1.1.1192.168.2.40xed16No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.131457090 CET1.1.1.1192.168.2.40xaf9cNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.131457090 CET1.1.1.1192.168.2.40xaf9cNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.131640911 CET1.1.1.1192.168.2.40x3610No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.135876894 CET1.1.1.1192.168.2.40x9132No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:09:06.135876894 CET1.1.1.1192.168.2.40x9132No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:03.288744926 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:03.288744926 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.291908026 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:04.291908026 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.306751966 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:05.306751966 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.304037094 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:07.304037094 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:11.321110964 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        Dec 18, 2024 14:10:11.321110964 CET1.1.1.1192.168.2.40x3a86No error (0)fg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                        • youtube.com
                                                                                                                                                                                                                                                                                        • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                        • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                                                          • www.google.com
                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        0192.168.2.449734142.250.181.784437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:03 UTC734OUTGET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: youtube.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:04 UTC1299INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                        Content-Type: application/binary
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Expires: Wed, 18 Dec 2024 13:09:03 GMT
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:03 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                                                        Location: https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="youtube_main"
                                                                                                                                                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                                                        Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                        Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        1192.168.2.449748172.217.17.654437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Content-Length: 154477
                                                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC7Wp0_qmiHPrlwjr02gMprMIqXGA2DRBwe1UsIGXWfQQZWyqRscU0kaHdksSMtvk-U
                                                                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                                                        Date: Tue, 17 Dec 2024 15:58:14 GMT
                                                                                                                                                                                                                                                                                        Expires: Wed, 17 Dec 2025 15:58:14 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                        Age: 76252
                                                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                                                                                                                                                                        ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC828INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                                        Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c 72 0e cf 9c ab 3d a2 bb
                                                                                                                                                                                                                                                                                        Data Ascii: Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rtr=
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75 cd 1a e5 55 bd 63 44 bd
                                                                                                                                                                                                                                                                                        Data Ascii: @uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[uUcD
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17 cd 7f 57 ce c3 98 bb 4c
                                                                                                                                                                                                                                                                                        Data Ascii: VkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iGWL
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d 1a be f9 ed d4 c0 dd bf
                                                                                                                                                                                                                                                                                        Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e a7 e6 e3 76 c6 ba 83 30
                                                                                                                                                                                                                                                                                        Data Ascii: =+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>v0
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d 67 e0 5c b9 05 91 82 fa
                                                                                                                                                                                                                                                                                        Data Ascii: K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']g\
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a f6 ea aa b3 5c b7 89 0f
                                                                                                                                                                                                                                                                                        Data Ascii: fO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F\
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e 31 20 51 39 f9 af 05 8f
                                                                                                                                                                                                                                                                                        Data Ascii: aW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN1 Q9
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:06 UTC1390INData Raw: 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89 b5 56 54 75 9f c9 63 20
                                                                                                                                                                                                                                                                                        Data Ascii: QNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYyVTuc


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        2192.168.2.449751172.64.41.34437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                        CF-RAY: 8f3f62b13df30f6b-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 17 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        3192.168.2.449752162.159.61.34437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                        CF-RAY: 8f3f62b18c7443cf-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 08 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        4192.168.2.449753162.159.61.34437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:07 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                        CF-RAY: 8f3f62b2dcb0422e-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 23 00 04 8e fb 20 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom# c)


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        5192.168.2.449757162.159.61.34437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 10 6d 73 65 64 67 65 65 78 74 65 6e 73 69 6f 6e 73 02 73 66 03 74 6c 75 02 64 6c 08 64 65 6c 69 76 65 72 79 02 6d 70 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 2f 00 0c 00 2b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: msedgeextensionssftludldeliverympmicrosoftcom)/+
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:08 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:08 GMT
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                                                        CF-RAY: 8f3f62b5bbee4249-EWR
                                                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:08 UTC468INData Raw: 00 00 81 80 00 01 00 06 00 00 00 01 10 6d 73 65 64 67 65 65 78 74 65 6e 73 69 6f 6e 73 02 73 66 03 74 6c 75 02 64 6c 08 64 65 6c 69 76 65 72 79 02 6d 70 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d f9 00 34 04 73 74 61 72 02 73 66 03 74 6c 75 02 64 6c 08 64 65 6c 69 76 65 72 79 02 6d 70 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 08 64 65 6c 69 76 65 72 79 c0 33 c0 52 00 05 00 01 00 01 51 69 00 26 11 63 64 70 2d 66 2d 73 73 6c 2d 74 6c 75 2d 6e 65 74 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 03 6e 65 74 00 c0 92 00 05 00 01 00 00 01 15 00 38 04 73 74 61 72 02 73 62 03 74 6c 75 02 64 6c 08 64 65 6c 69 76 65 72 79 02 6d 70 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 09 65 64 67 65 73 75 69 74 65 03 6e 65 74 00 c0 c4 00
                                                                                                                                                                                                                                                                                        Data Ascii: msedgeextensionssftludldeliverympmicrosoftcom4starsftludldeliverympmicrosoftcomdelivery3RQi&cdp-f-ssl-tlu-nettrafficmanagernet8starsbtludldeliverympmicrosoftcomedgesuitenet


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        6192.168.2.449758172.64.41.34437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        7192.168.2.449759162.159.61.34437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        8192.168.2.449790142.251.40.1104437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:19 UTC579OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                                                        Origin: https://accounts.google.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://accounts.google.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:20 GMT
                                                                                                                                                                                                                                                                                        Server: Playlog
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        9192.168.2.449789142.251.40.1104437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:19 UTC579OUTOPTIONS /log?format=json&hasfast=true&authuser=0 HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: play.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                        Access-Control-Request-Headers: x-goog-authuser
                                                                                                                                                                                                                                                                                        Origin: https://accounts.google.com
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                        Referer: https://accounts.google.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC520INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: https://accounts.google.com
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                        Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: X-Playlog-Web,authorization,origin,x-goog-authuser
                                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 13:09:20 GMT
                                                                                                                                                                                                                                                                                        Server: Playlog
                                                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                        10192.168.2.449791142.251.32.1004437436C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC899OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                        sec-ch-ua-full-version-list: "Microsoft Edge";v="117.0.2045.47", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                                                                                                        sec-ch-ua-model: ""
                                                                                                                                                                                                                                                                                        sec-ch-ua-wow64: ?0
                                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                        Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                        Referer: https://accounts.google.com/
                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                        Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                        Content-Length: 5430
                                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                        Date: Wed, 18 Dec 2024 12:12:42 GMT
                                                                                                                                                                                                                                                                                        Expires: Thu, 26 Dec 2024 12:12:42 GMT
                                                                                                                                                                                                                                                                                        Cache-Control: public, max-age=691200
                                                                                                                                                                                                                                                                                        Last-Modified: Tue, 22 Oct 2019 18:30:00 GMT
                                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                        Age: 3398
                                                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC685INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 fd fd fd 96 fd fd fd d8 fd fd fd f9 fd fd fd f9 fd fd fd d7 fd fd fd 94 fe fe fe 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd 99 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 95 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 09 fd fd fd c1 ff ff ff ff fa fd f9 ff b4 d9 a7 ff 76 ba 5d ff 58 ab 3a ff 58 aa 3a ff 72 b8 59 ff ac d5 9d ff f8 fb f6 ff ff
                                                                                                                                                                                                                                                                                        Data Ascii: h& ( 0.v]X:X:rY
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d8 fd fd fd 99 ff ff ff ff 92 cf fb ff 37 52 ec ff 38 46 ea ff d0 d4 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 96 fe fe fe 32 ff ff ff ff f9 f9 fe ff 56 62 ed ff 35 43 ea ff 3b 49 eb ff 95 9c f4 ff cf d2 fa ff d1 d4 fa ff 96 9d f4 ff 52 5e ed ff e1 e3 fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 30 00 00 00 00 fd fd fd 9d ff ff ff ff e8 ea fd ff 58 63 ee ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 35 43 ea ff 6c 76 f0 ff ff ff ff ff ff ff ff ff fd fd fd 98 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd c3 ff ff ff ff f9 f9 fe ff a5 ac f6 ff 5d 69 ee ff 3c 4a
                                                                                                                                                                                                                                                                                        Data Ascii: 7R8F2Vb5C;IR^0Xc5C5C5C5C5C5Clv]i<J
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC1390INData Raw: ff ff ff ff ff ff ff ff ff ff ff fd fd fd d0 ff ff ff 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd fd fd 8b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b1 d8 a3 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 60 a5 35 ff ca 8e 3e ff f9 c1 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd 87 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 25 fd fd fd fb ff ff ff ff ff ff ff ff ff ff ff ff c2 e0 b7 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 53 a8 34 ff 6e b6 54 ff 9f ce 8d ff b7 da aa ff b8 db ab ff a5 d2 95 ff 7b bc 64 ff 54 a8 35 ff 53 a8 34 ff 77 a0 37 ff e3 89 41 ff f4 85 42 ff f4 85 42 ff
                                                                                                                                                                                                                                                                                        Data Ascii: S4S4S4S4S4S4S4S4S4S4S4S4S4S4`5>%S4S4S4S4S4S4nT{dT5S4w7ABB
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC1390INData Raw: ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff f4 85 42 ff fb d5 bf ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd ea fd fd fd cb ff ff ff ff ff ff ff ff ff ff ff ff 46 cd fc ff 05 bc fb ff 05 bc fb ff 05 bc fb ff 21 ae f9 ff fb fb ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd c8 fd fd fd 9c ff ff ff ff ff ff ff ff ff ff ff ff 86 df fd ff 05 bc fb ff 05 bc fb ff 15 93 f5 ff 34 49 eb ff b3 b8 f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                        Data Ascii: BBBBBBF!4I
                                                                                                                                                                                                                                                                                        2024-12-18 13:09:20 UTC575INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd d2 fe fe fe 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0a fd fd fd 8d fd fd fd fc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd fd fd fb fd fd fd 8b fe fe fe 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe fe fe 27 fd fd fd 9f fd fd fd f7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                        Data Ascii: $'


                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                        Start time:08:08:53
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\ko.ps1.2.ps1"
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                        Start time:08:08:53
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                        Start time:08:08:56
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --start-fullscreen
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                        Start time:08:08:57
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                        Start time:08:08:57
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=2052,i,16665044330531297733,7367787765334264504,262144 /prefetch:3
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                        Start time:08:08:57
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-fullscreen --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                        Start time:08:08:58
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2832 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:3
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                        Start time:08:09:02
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6156 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0xd40000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                        Start time:08:09:02
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6584 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                        Start time:08:09:03
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff648570000
                                                                                                                                                                                                                                                                                        File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                        Start time:08:09:03
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7000 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff648570000
                                                                                                                                                                                                                                                                                        File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                        Start time:08:09:12
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                        Start time:08:09:13
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2056,i,6170313584558809504,7958511968490377222,262144 /prefetch:3
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                                                        Start time:08:09:21
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                                                        Start time:08:09:21
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=2156,i,10496358729122952454,2949116957988021637,262144 /prefetch:3
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                                                                        Start time:08:09:58
                                                                                                                                                                                                                                                                                        Start date:18/12/2024
                                                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=7644 --field-trial-handle=2436,i,6550176994188379456,18173078508231890983,262144 /prefetch:8
                                                                                                                                                                                                                                                                                        Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1839927424.00007FFD9B7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7D0000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b7d0000_powershell.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 00d96d57cc33428ed2c4a789f4d7c71be00abab5dbbf4638460d673eb27849eb
                                                                                                                                                                                                                                                                                          • Instruction ID: 44ffafc557721dc234b38f12bcdc02079282b1ef021c306d2ad3bbe9fe456d9c
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00d96d57cc33428ed2c4a789f4d7c71be00abab5dbbf4638460d673eb27849eb
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39615A36A0D7854FE716AB7CE4665E53FA0DF9232570A02FBC089CB0A3DD19A946C391
                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1839927424.00007FFD9B7D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7D0000, based on PE: false
                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b7d0000_powershell.jbxd
                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                                                          • Instruction ID: cd99a6b92520d3ed1bbdbf28fc76e5752850774f4a19368a93403d1276acf77a
                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE01A77020CB0D4FD748EF0CE051AA6B3E0FB85360F10066DE58AC36A1D632E882CB41